[....] Starting enhanced syslogd: rsyslogd[ 14.815506] audit: type=1400 audit(1575055175.349:4): avc: denied { syslog } for pid=1923 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.199' (ECDSA) to the list of known hosts. 2019/11/29 19:19:47 fuzzer started 2019/11/29 19:19:48 dialing manager at 10.128.0.26:34843 2019/11/29 19:19:48 syscalls: 1373 2019/11/29 19:19:48 code coverage: enabled 2019/11/29 19:19:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/29 19:19:48 extra coverage: extra coverage is not supported by the kernel 2019/11/29 19:19:48 setuid sandbox: enabled 2019/11/29 19:19:48 namespace sandbox: enabled 2019/11/29 19:19:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/29 19:19:48 fault injection: kernel does not have systematic fault injection support 2019/11/29 19:19:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/29 19:19:48 net packet injection: enabled 2019/11/29 19:19:48 net device setup: enabled 2019/11/29 19:19:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/29 19:19:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:20:17 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="fc41e30cd7430e5f78e28e2f1c63aef738b95446d5bb526a486ffa9f86a483d5f0c220d858d335fc", 0x28}], 0x1}}], 0x1, 0x0) 19:20:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x0, 0x0}) 19:20:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) recvmsg(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)=""/227, 0xe3}, {0x0}, {0x0}, {0x0}, {0x0, 0x3aa}, {0x0, 0x14b}], 0x1000000000000227}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:20:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) setfsuid(r3) r4 = getegid() setresgid(r4, 0x0, 0x0) fchown(r1, r3, 0x0) poll(&(0x7f0000000340)=[{0xffffffffffffffff, 0x3404}, {0xffffffffffffffff, 0x81}, {0xffffffffffffffff, 0x4000}, {}, {r0, 0x8000}, {r1}, {0xffffffffffffffff, 0x40}, {r0}, {0xffffffffffffffff, 0x1001}], 0x9, 0x5) io_setup(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}) r7 = syz_open_pts(r6, 0x4000000000000002) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000940)="8ac43f82e457267ce6f129e7f7213a1ffd3fcce6b43856acf1ad3e67b0233331d59b66fb3542407d8bab3be51b3321fbcaa8dd7bcf759bc302e21a0eefaa15dcecdb1bce8fb5c07a5388e5c17e387a3934e1a71fc301e74320851a0e4054653317228814ebed474fa571f1d616b2e136e6c8cedf7a8e5c948b23118fffd54029a8a9f42c226a9a96c25bc1cff746cb65483897236cafaec8319fcc7da81509e37a4aedaad9f36cc4b307b802af0792da82c0f8fb1a1dda74b4b8063e7369a10828c5e065c6b7e8f157261fb84e6ca44121719b49ea1958d38389cee7ed0baa260656b332790ea3495b6cda510885286f41d58f0614647ac68897183fa77989615a915ecc3b50972d3a9d6719217a6bde1014f3e8b10ee001e7f689db2a2a5a58b57040f79505cdc8843e5a70986e9006814fd8d9c45b693481a736eaf357feb210c9050080fd876cd8a29ec59b238aa9730e55293b769a1700f261116ac1c31a116a48a9928fa1ea9a9a3ff65ecf05154a7c1571f1df977722bd66c925bd6f3cad81d85c8da827b8ee0141ef64b4902b11ac38d676f4cae9bdf572cc5b2690ff6e4499d825ec36e01103f5de79f16e65b9d2198a3cdd724d33fa57b5896eae682ce1b9d5132d755fb412512a78f55647961967c18d497162a2febbaa24dd8a598fa88707370221eb51e95e0efa6e4571caaed241fe4b65d6faf7d5b8eca545f4fdbb7f0452c100b74acfb53a47e939bc30ea8d28dbfb3c995417e979e04504a65aaefc258c012595ca46ea2143d57f410fb622db158dc3efdbfa97a4aa6edcf1c720ddea9ac0dffd4be7848b0111d6b16a8f5c5dd65c7ce5199ed73319b3ff146db291398062f381092ada5833a5e1c15add51fde1e83b9297d802ef199201dbb0b0784bb4315d22235da382fd47b83ae58bfca8d1296b299b090f319979917c072c7bc78b366f1d72a3b6f105d660c5e115635dda0d3057662c123532df25868841e60578832d17bf25d06e686ba49431fac034636fc10182c5a250ffb91efef18a45892b27e033be63cdb2f1f042d29127cbf3b6e6cb528a1d6607240451bfbbb859ac346b1019ddb3fa85c07e7fc8b5f6b79a212c36b570510d28a4e8f26282115053e0c4ed94bf74d037e685872517f5f8e73ee5d5a91f982ed82deefc8598c2e99ce9b9d61e5cb54c9f29d3dd1ec65726f24e1587689563262c058b733143c85c98ae6e89b68381b8f9ae84920f28619b42486164da77920504838dfe96319ad5e702aeb1c0d0f2489a5ea999822b898a3da61d65deca5a4897d9fbfac903eb8c7da5599644cc39ceab542323048b5c56b73e264e7010d3b521b2c9f1712f2abef6ec7bf7cbf1a522700538f46f029eb2d7e50ffa4fd426eff62bd7a7521609574edc8a27af03c4b5060590e530ab2961bb7ef5119e28303029d981efb0162bfff1e0edc7dc5580fbe0f992690a91d542958aa6b94313356984f36ee7aba96ecbcac7978beac8c17c851dfa2f897be9d2dd9d512690927a1ff51470de17ce9efd30e960d026927da72846725fc7336b03e7e74f8fd115326e38446fc8dbda455c78b34fccd2374b9e6d163e48a31cd0f03894ea07dece6cfb993fb22aecbe258628436ef72f2162b448da02cf0d4c5476eb74c59e8dbb6796f3093b9a60a3087325fe861bb0c64fe54aa9b0ac6459604963d9213eb0e3a46ce85e543890b71c96d61932a8589aea2ce8c7938b4c4f8127a0df280e8fa3f4953b030613a51f7be9670842321eac77a8ec3ee4128dde13b1287747b4c2b912f54e80960cec5d27f1edf2ed138341df2236003947d0c67a89daff10442d0867b62ebf1e19f24c78dbbb18b7bd7869e4a3d1ef980319a66aa32f3988990eb06a127c3e3cf92013c173fe057d85e4f4602d10e55742703e9a92b417b5b25b44f985cb2c98311b7f8c173853f7686d8410b72fb7c4377dd191e07ea4e9043d234474425508a0cab56c24d1fc817ec7529fa4e11ec6d842e2b70cc50d181716c74f3ae136d78767cf36f060a44be4fb430706c0c6e65961b7cafac23a86eeb113ec7bead51ce2f02db5f8f7d163d7c1319b9e1b6cf16360f1535edf387e0c20eb9feeaf76c52abce72468294e90e8df81ec8ef3e59c893e2eaab88f846e21fc78f50f81e739ad15786b9157810e8b81fc87be4a72a39b9749b3de3013415d2357f701d4fff2ab76fa84707555f7db36d22bd8bb67b48d1b90fe50c0cb1307929e58dacfa997ea1a23feb97fba61389cd26570170c246da54a747cf1f3161bae15258a0691d408589b3e8c72a2de9208db3fda7e5e96a3c3f1c221a2df0c3b7ba2ed94aa9e9e70e1ec9d5ca71530d4ccffa0ca923d85911cb4884ac123221211427194b951fcdea7e1e0e7f625de3faa946e788153959ebbd3d31dd7b0331cfa2db1404b2f8ec234a61342ae11075826fdb25a92291ec0fec01dee8de2d941a52e2d35ddcd97dd2286787ba24d2fad2e829fe7c9b145d376105d0fdcefed1ea34718e0972e7ffc2c47a2cfb716a01ee74c5e3fb831949d0675c2ce6a78c0be6f2668701d9eaa3353b3e08af862bb9af70e84dfc8678a3efaf821244f9e64867f2a6767dcc27a59ad977a655903fd32b40a474519b3bb24c92dd42631c66f24f2afc7b4f0ae1810cacd3c616fdf079a5d8d375b8b3fd8a5ced324188b83e60c9b70926e9a9d7789ef3ccc7e3a5a9d85a56046bf8343a2b7174c90cd9530af3f8537111c09cf37a5a5dd27864f3ea80606726f817910946c1c417394feabd83a83a4193aa51985b11e47eb0b71cf18a1a00ae4e1f710670c93c58791e79815447c6a71f5b09ac9e9756be4efea0f61a19344d20e53a4a6dac0d9923d89bb6545757ebc801ea039ada3ad00bdb428d3e861ab4ed8a67e88e1b4f741640a3d055232d4c84815d41384cabc6eb9a0cd4f82f00bc483dc0e010b25a612bfc3776fdb8597fc34568e9147251f604b73e08643086cb95b4c794bb988574f0aeac724faaaa919c82c5261d19d34bf2ca83f52f1207a6d1126934ab05a7eac6c75b13c2bf2548f0b5b7deb4fa052439a6d825f1cdfc6494dd54e2a931aee8c8c494d612f23fe3a15681a2dbcda15050f88f7694c11eba729282d3cdcf01a5a197a655a561c2bfc76134e18ed085acee536dd3ee016c37e98983cbd48a2e1698dea7d0a94438e9e8f7f968048f931222ea7186ce2431c350432352ce69efdb5a6120d2172e404d98c6050824ebba0c0886267fa10dae4f63dd4b43ff48076cbd86ee844ce1613eb99083540bc88c839f07511962b4fe42e5a7133941245e8aafb9c790ff5b01d40a15174eb23919d21b40df3249e5e247fc6e69b620858832f3c3b61fe2a8b204c5189cc7578002a2707208be50c4608e8d1fac1f06746600329a468fdc11789ea8aafd0c79d643b09a4cf314b343976345873e6bce547c2779338d209de47472d250f50a8d82a9454e58f467f15396b4354c9243ff7eaaf3c36d6f71b5bfbd99f98d8413e07aa2c7cc9f88100b7e4538787b5ecf4e6c02c725a681de9d951a83118350fc5ac846e5fa3e78702b0f58a4d21d2214d989489feb85f5757f21955393ed369dbd1c3c68404e4ba1328e45486529cf4bc9e902f35bf343aa17db4f31e9c5759655d3c6b813ca78789e5d8fbf4e3aa6f42d4820f5921888b561295c0d9def43b1c097d2ad8940afd1ba33a832c9345f84facfd23dbaa707339991c1aa49d661f4805b55941e3640e4a60d5d9f9f3d012ad2a6f428f314425dd18e00f51fda50e46bb24b519a3f7f4ebedccdb0cc798b1dbed4476facc1b3f0dd0cc36ab8ae7052ee105a80deb73bf16114b01a27a9e5b09302f7a9e3eacb4412abe533470a62af5dd2ca9dbe57529e83bd569ebc52b22f299865699f17a35adf20c745fe305a13c943904c6e0dcc83ac8a09af507675fa3df9b11fba8f149b726ae309fb53c00dd28ae9a9986afc8a369ddc07e616b0f46cbec1ddffe6a3e113054e1ca99a0b4e2c5f95e146c9d721bb740328bb7d814a2083ea6f96cb9b21ccc73768a74792ab83c05a43e0139f56d992fcac40c132121ba0732d0eaa22c6fffa7130f8ce3c7460a4cbeab3e126a83137e12587852a614c87b8031afcba9dc6074c173012910ce35f2a9330543da502cfd0e69c3303a208ba4ceb0b61d07e99b0b0d7d5e3b84d56c8b652b08bf40dd6bf44bfc9126490e866534e5484c72e9a13298522c4614d40a5b5781bfc992c18733a6252e3297923b3d2fd3804e73eb00c4bff49a96f3c056d48ffa6823c569e66940ccd3c9c1868456b197ffb3e6a6810fcdc005570f38cd74eff68bee705ef191f18468d97cf7c8d8ead06f7eca249f427c5957a3aa17f1f768e7d8806af6f683db698086949ba2f16cb87d89874b6c5f724bc0c79ec126769d49e0f4bc621156c0985d95c7c24dc6045c9d5891e787ef68099876eff3e5808c36b4a5b65454532e66ac81a066d73a817edf79b4e837069caeb0d2b7035034fdbdd936548eb55b68a51d716ce551444ccabb9099ede6edd7ed5efe4d449eb57c63bbb338aa241f37a0c3578b30d29066109b7bf9d9f98699e963b16e4ec4e0a6184a5796d2bf7a2c8c223ef43f444deb88c5e5a6aba19784a3cb3d7852b6f057d3cb743961b8dbd1868d4c72e004cdcf5c16a73096351d14cbb3d8f7a38c2c649c0abec9f7f282b2485f6161406847122ea33f2f9b1c44c5622b92cf592471b3cf46986706f9082d42847a95439d47915a620d2e5d026ae3bf6f21c229d4a6b84d9545c450eb075579b2206a7d5d3871463b29abe21041f676d55d73f071e75f8b0b66fcfac4486eca74a8bdbadf02608aa1f3b7e6a9361ec80760636560364eee1b52946b2969915387c574bf42f72d69768b5221022be6dd1f4829a8ebf5834e04b0fe331cb1b2e3017f20074cd0856705e8233852382fc3838b9e957d913ca42206fe0c570cde123b09c537ca451255e3f334f74681ee2db5330d2932ed80f0cba036d3a8b00047d4055e03f785a10df0d25ed56cc55930c21121df6b6af8d71c56849c8b811aa6f1fce77e08c011ade97da76a2a8bd5de8e74356c9cbfc8d2f73500b7cec369f494c2240a965345341eb98467cbb9fdc8d9783aec172d42f97d287715c74237b68830a84680863eb8007bec4660b9c75bd1c15837f24c2efc34ac889d7402c55f5051553bc85bb8cf09d68a9b3d40a1c56d1ebfaeb248ea380b0ce9ad69859f9e4e9bfc0657cceecc78a39d01cb9cb4521b25879b36e0410e5e32ed6378c3c44372e60b766eef5220a79697862285ba4a5af0730588d8073a0dbb3d788c809edb4523f175cfff0f1c1dd6ee3512f4bb8ee4f30d166bc702eb8c3882e953af260c9f21185e6e7eb83c80658e1cc07f9d5f462149fcb873e95dc1297c82f4a3651c874d42f46fd17a945215307d22246a7d57604bab5fafd85b05804f67e55717f71d83b379ba87488eb79ee0a24e536734310c15dbfbee2610a8571b3c439d408a154b583fb9e68a58a0aebeac32db0eea8e80d43472e4224976c973dfc8120126bc3202c07e047ad13c6447a4e13964f0f11faa79ad7c2bfe6770dc84a46b83263f03625df543a24c453969eb184d440ebf10c5d1ac0f1984123cf389082115677285a3e4d3a8267c380915fea46e3999a0e6d77c5dce7b5d86a3905cce904f2ff217aa5308e863a82dc4a2e6aeaa48a53b") dup3(r7, r5, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000036c0)=ANY=[]) write$P9_RATTACH(r5, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r5, 0x4, 0x40800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b0b, &(0x7f0000000040)='wlan0\x00\xa0M\'\x8b\x87\t\xe7\xdb\xd7\xa3\xffj\xf6\xf6 \xe1\x10\xcb\xf7B\xbaj3\x12\xff\xf8\xb6\xad\xf6d\x0fW\xa2y\xbe\xf0\xf67k\xa7\xc0\x96') 19:20:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x3) 19:20:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x1000080002, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:20:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 19:20:19 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 19:20:19 executing program 2: r0 = socket(0x18, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0x789c0714) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) poll(&(0x7f0000000040)=[{}], 0x1, 0x789c0714) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r1, 0xa, 0xffffffffffffffff) 19:20:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) 19:20:19 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/91, 0x5b}, {&(0x7f0000000100)=""/24, 0x18}, {&(0x7f0000000580)=""/169, 0xa9}], 0x3, &(0x7f0000000440)=""/74, 0x4a}, 0x8}, {{&(0x7f0000000640)=@isdn, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/23, 0x17}, {0x0}, {0x0}, {&(0x7f0000000840)=""/100, 0x64}, {&(0x7f00000008c0)=""/231, 0xe7}], 0x5, &(0x7f0000000a40)=""/27, 0x1b}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {&(0x7f0000000b80)=""/20, 0x14}, {&(0x7f0000000bc0)=""/101, 0x65}, {&(0x7f0000000c40)=""/164, 0xa4}], 0x4, &(0x7f0000000d40)}, 0x5}, {{&(0x7f0000001040)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f00000013c0)=""/221, 0xdd}, 0x4}, {{&(0x7f00000014c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001680)=""/254, 0xfe}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x35a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/checkreqprot\x00', 0x24040, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r5, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) 19:20:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 19:20:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') set_thread_area(0x0) rename(0x0, &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0x0, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000811ffa)='bdev\x00', 0x0, 0x0) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file1\x00') epoll_create(0x0) close(r0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 19:20:19 executing program 5: 19:20:19 executing program 3: 19:20:19 executing program 0: 19:20:19 executing program 5: 19:20:19 executing program 1: 19:20:19 executing program 3: 19:20:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r3}], 0x1, 0x0, &(0x7f0000000200), 0x8) shutdown(r2, 0x0) 19:20:19 executing program 2: 19:20:19 executing program 5: 19:20:19 executing program 1: 19:20:20 executing program 1: 19:20:20 executing program 3: 19:20:20 executing program 2: 19:20:20 executing program 1: 19:20:20 executing program 0: 19:20:20 executing program 3: 19:20:20 executing program 5: 19:20:20 executing program 0: 19:20:20 executing program 4: 19:20:20 executing program 1: 19:20:20 executing program 2: 19:20:20 executing program 5: 19:20:20 executing program 3: 19:20:20 executing program 0: 19:20:20 executing program 2: 19:20:20 executing program 1: 19:20:20 executing program 3: 19:20:20 executing program 5: 19:20:20 executing program 0: 19:20:20 executing program 4: 19:20:20 executing program 3: 19:20:20 executing program 2: 19:20:20 executing program 5: 19:20:20 executing program 1: 19:20:20 executing program 0: 19:20:21 executing program 1: 19:20:21 executing program 2: 19:20:21 executing program 3: 19:20:21 executing program 0: 19:20:21 executing program 5: 19:20:21 executing program 1: 19:20:21 executing program 4: 19:20:21 executing program 3: 19:20:21 executing program 0: 19:20:21 executing program 2: 19:20:21 executing program 5: 19:20:21 executing program 1: 19:20:21 executing program 4: 19:20:21 executing program 5: 19:20:21 executing program 3: 19:20:21 executing program 0: 19:20:21 executing program 2: 19:20:21 executing program 1: 19:20:21 executing program 4: 19:20:21 executing program 3: 19:20:21 executing program 5: 19:20:21 executing program 0: 19:20:21 executing program 2: 19:20:21 executing program 1: 19:20:21 executing program 5: 19:20:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='/', 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/154, 0xfffffffffffffec7) 19:20:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) poll(0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 19:20:21 executing program 3: poll(0x0, 0x0, 0x42) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r1, 0x0) 19:20:21 executing program 0: 19:20:21 executing program 1: 19:20:21 executing program 5: 19:20:21 executing program 1: 19:20:21 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000340)=ANY=[@ANYRESOCT], 0xfca6) ftruncate(r1, 0x8003f1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000007c0)={0x0, 0xffffffff}) 19:20:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000100)=""/253, 0xfd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x401, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:20:21 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 19:20:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x8000500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)) tkill(r0, 0x5) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 19:20:21 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x20e5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14d36b}]) 19:20:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r1, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 19:20:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x3f3}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dd, 0x0) 19:20:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() 19:20:21 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000c061f001cfffd946fa282002020e9ff9543b1385b0900010001e700000000a3", 0x24}], 0x1}, 0x0) 19:20:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 19:20:21 executing program 2: open(0x0, 0x0, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 19:20:21 executing program 1: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e003a8) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e00541) shutdown(r0, 0x0) 19:20:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_timeout(0xf, 0x0, 0x101) syncfs(0xffffffffffffffff) 19:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}], 0x3}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x401, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:20:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='|'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:20:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000200)) syzkaller login: [ 61.340736] audit: type=1400 audit(1575055221.879:5): avc: denied { create } for pid=2520 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:20:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}], 0x3}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x401, &(0x7f0000000780)="24ac6b8e", 0x4) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 61.370149] audit: type=1400 audit(1575055221.909:6): avc: denied { write } for pid=2520 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:20:21 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000ddeff8)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f000004ffe0)=[{&(0x7f0000000000)=""/128, 0x80}], 0x2000000000000082) timer_create(0x0, &(0x7f000004c000)={0x0, 0x19, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x0, &(0x7f0000666fe0)={{0x0, 0x1c9c380}, {0x0, 0x7}}, 0x0) 19:20:22 executing program 4: r0 = open(0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000180), 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x38be6805f30e74c, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0xffffff87, 0x5, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x0, 0x8, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) 19:20:22 executing program 4: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/123, 0x7b}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) shutdown(r0, 0x0) 19:20:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 19:20:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x20e5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14d36b}]) 19:20:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 19:20:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 19:20:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000c80)=[@ip_retopts={{0x38, 0x0, 0x7, {[@noop, @cipso={0x86, 0xc, 0xffff8000, [{0x7, 0x4, "ca48"}, {0x7, 0x2}]}, @ssrr={0x89, 0x3, 0x3}, @timestamp={0x44, 0x14, 0xa6, 0x0, 0x1, [{[], 0x2}, {[@local], 0x1}, {[], 0x5}]}, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x10}}], 0x60}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001e80)="026483bba66fe3f137c596cfeffb04396fbce15984e68256c02331476430ec95a95d7f8ec68391ddc185419c8fd88ac1e1cb10b73f697f5902d34554f080c1a8e198079239db79e126b939d7d4328fc01985d6dcdb5e444cfec0323bdf2f8ba26c7dd2c5c7b14889ef6b8fe3bbac2dbd573a3cfbed104e0200542ca50a30eaf3e4503f31edc90de1d6f96cf71e2f49b419c25f19a9ba07f7860644c495538a6531", 0xa1}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev}}}], 0x58}}], 0x4, 0x0) r1 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r2, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 19:20:22 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000014) 19:20:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x20e5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x14d36b}]) 19:20:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1b1, 0x0) 19:20:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000006300)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000500)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 19:20:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) creat(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 19:20:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2a7) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e0039f) 19:20:22 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="882a69abcc29", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 19:20:22 executing program 1: r0 = open(0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0xa1, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000180), 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, &(0x7f0000000340)='ppp1ppp1\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000500)={0x0, 0x3ff, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0xffffff87, 0x5, 0xe7, 0x5, 0x80, 0x0, 0x0, 0x0, 0x8, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 19:20:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/udp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 19:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4}, 0x20042) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x401, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:20:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x80000000004) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x1c, 0x4) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff}, 0xc) 19:20:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x6, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x7530}}], 0x201cc) 19:20:23 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20", 0x79, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000740)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 19:20:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000b4bffc), 0x4) timer_create(0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) connect$netlink(r0, &(0x7f0000000040), 0xc) tkill(0x0, 0x0) 19:20:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 19:20:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/197, 0xc5}], 0x1, 0x0) 19:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f00000009c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000680)=[{&(0x7f0000000200)=""/175, 0xaf}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000180)=[{r6}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 19:20:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 19:20:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x401, &(0x7f0000000780)="24ac6b8e", 0x4) recvfrom$inet(r2, 0x0, 0xd0d4, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 19:20:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f00000000c0)) 19:20:23 executing program 2: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x4000000001) flock(r0, 0x7fffffffffeffffd) 19:20:23 executing program 5: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00'}) 19:20:23 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x2, 0x0) 19:20:23 executing program 5: 19:20:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102000002) 19:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 19:20:23 executing program 1: 19:20:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 19:20:23 executing program 3: 19:20:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/softnet_stat\x00') setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) shutdown(0xffffffffffffffff, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) 19:20:23 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './bus'}, 0x9) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) lseek(r0, 0x0, 0x4) 19:20:23 executing program 0: 19:20:23 executing program 1: 19:20:23 executing program 5: 19:20:24 executing program 2: 19:20:24 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000000000) 19:20:24 executing program 5: syslog(0x2, &(0x7f00000000c0)=""/175, 0xaf) 19:20:24 executing program 1: 19:20:24 executing program 3: 19:20:24 executing program 2: 19:20:24 executing program 1: 19:20:24 executing program 5: 19:20:24 executing program 4: 19:20:24 executing program 3: 19:20:24 executing program 0: 19:20:24 executing program 1: 19:20:24 executing program 2: 19:20:24 executing program 5: 19:20:24 executing program 1: 19:20:24 executing program 3: 19:20:24 executing program 0: 19:20:24 executing program 5: 19:20:24 executing program 2: 19:20:24 executing program 4: 19:20:24 executing program 2: 19:20:24 executing program 5: 19:20:24 executing program 3: 19:20:24 executing program 0: 19:20:25 executing program 1: 19:20:25 executing program 4: 19:20:25 executing program 3: 19:20:25 executing program 5: 19:20:25 executing program 0: 19:20:25 executing program 4: 19:20:25 executing program 1: 19:20:25 executing program 2: 19:20:25 executing program 3: 19:20:25 executing program 5: 19:20:25 executing program 0: 19:20:25 executing program 4: 19:20:25 executing program 1: 19:20:25 executing program 2: 19:20:25 executing program 3: 19:20:25 executing program 0: 19:20:25 executing program 1: 19:20:25 executing program 5: 19:20:25 executing program 3: 19:20:25 executing program 4: 19:20:25 executing program 2: 19:20:25 executing program 5: 19:20:25 executing program 0: 19:20:25 executing program 1: 19:20:25 executing program 4: 19:20:25 executing program 2: 19:20:25 executing program 0: 19:20:25 executing program 5: 19:20:25 executing program 3: 19:20:25 executing program 1: 19:20:25 executing program 4: 19:20:25 executing program 2: 19:20:25 executing program 3: 19:20:25 executing program 0: 19:20:25 executing program 5: 19:20:25 executing program 4: 19:20:25 executing program 1: 19:20:25 executing program 0: 19:20:25 executing program 2: 19:20:25 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_trie\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x100000001) 19:20:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) write$binfmt_misc(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_pts(r0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 19:20:25 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) 19:20:25 executing program 3: 19:20:25 executing program 4: 19:20:25 executing program 5: 19:20:25 executing program 3: 19:20:25 executing program 4: 19:20:25 executing program 5: 19:20:25 executing program 0: 19:20:25 executing program 2: 19:20:26 executing program 0: 19:20:26 executing program 1: 19:20:26 executing program 2: 19:20:26 executing program 4: 19:20:26 executing program 3: 19:20:26 executing program 5: 19:20:26 executing program 0: 19:20:26 executing program 0: 19:20:26 executing program 4: 19:20:26 executing program 5: 19:20:26 executing program 2: 19:20:26 executing program 3: 19:20:26 executing program 0: 19:20:26 executing program 1: 19:20:26 executing program 5: 19:20:26 executing program 2: 19:20:26 executing program 4: 19:20:26 executing program 3: 19:20:26 executing program 1: 19:20:26 executing program 0: 19:20:26 executing program 2: 19:20:26 executing program 5: 19:20:26 executing program 3: 19:20:26 executing program 4: 19:20:26 executing program 0: 19:20:26 executing program 1: 19:20:26 executing program 2: 19:20:26 executing program 5: 19:20:26 executing program 3: 19:20:26 executing program 4: 19:20:27 executing program 0: 19:20:27 executing program 4: 19:20:27 executing program 3: 19:20:27 executing program 1: 19:20:27 executing program 2: 19:20:27 executing program 5: 19:20:27 executing program 4: 19:20:27 executing program 3: 19:20:27 executing program 0: 19:20:27 executing program 1: 19:20:27 executing program 5: 19:20:27 executing program 2: 19:20:27 executing program 4: 19:20:27 executing program 3: 19:20:27 executing program 0: 19:20:27 executing program 1: 19:20:27 executing program 5: 19:20:27 executing program 4: 19:20:27 executing program 2: 19:20:27 executing program 1: 19:20:27 executing program 0: 19:20:27 executing program 3: 19:20:27 executing program 2: 19:20:27 executing program 4: 19:20:27 executing program 5: 19:20:27 executing program 0: 19:20:27 executing program 1: 19:20:27 executing program 3: 19:20:27 executing program 2: 19:20:27 executing program 4: 19:20:27 executing program 5: 19:20:27 executing program 1: 19:20:27 executing program 0: 19:20:27 executing program 3: 19:20:27 executing program 4: 19:20:27 executing program 2: 19:20:27 executing program 5: 19:20:27 executing program 1: 19:20:27 executing program 0: 19:20:27 executing program 2: 19:20:27 executing program 3: 19:20:27 executing program 5: 19:20:27 executing program 4: 19:20:27 executing program 1: 19:20:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 19:20:27 executing program 4: inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') futimesat(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x0) 19:20:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 19:20:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r4, &(0x7f0000000000)="469f19cc1b838d028d71", 0xa) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) sendfile(r1, r4, &(0x7f0000000000)=0xffffff0a, 0x50) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='\t\x00H@'], 0x0, 0x0, 0x0}) 19:20:27 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f0000000080)) setsockopt(r2, 0x3, 0xd879, &(0x7f0000000000)="08efe4b422794f25850a64403d3f5dabe4a605cc8d7af4b74c302c9315d13bd154e166f15215a08bbb327688e4af695c4fc373d103b8db2bc7b3fff744ae97f40b40c514b0032eaff866573de69c1e1903925d67099c61ffdae019b6daca3e129cdb49c571d3b4ebebacaa8903fc463a4a6e1f43935774a7e8e6ea7ac61a33c3b92cb881c2847612e6a78f9b9a1f1be8f46dfc38", 0x94) syz_open_dev$evdev(0x0, 0x0, 0x0) 19:20:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, 0x0, 0x383, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0x599}], 0x1}, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141046, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f0000000c80)=ANY=[@ANYBLOB="64000000f501e2a7334f450b53a86b544fc9aa77dbab2c18af528bece978ebad1256ea000000808b76cc0aaf77a8e29f6bec87cad295bd816add1beb86d6deb4ad47016029f75d028fbfa39bc2dab32e517a54d7b426a20f8d5e8e1b104e270fffc1f92a51df347765d9f11f459409d0798520bf0949ba29b616c6db", @ANYRES16=r2, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000065d900000008000200e5700000080002009104000008000200a800000008000100f7ffffff080002009801040008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696651487e0045ef38571ca0ae3cdd41cfc3e69463f8d2d8d72a6ac53cc9e6f7c7669c858b10956f4feab4e7e38ed61b9b52367e62e93a24412d644a8a3e78f2650e63d42e3fb2095ad4bca66e7e6620254"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50000800}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0xd4, r2, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xcfd5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x50, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x70}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x34}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb43}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3d9c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc085}, 0x80) 19:20:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, &(0x7f0000000240), r5, &(0x7f0000000440)=0xfffffffffffffffc, 0x4, 0x4000000007) write(r4, &(0x7f0000000640)="8004e1d20253c63e9b9251103110b37fffffffbfa2c62e308bfcb0d49b4a178db670d6bee2fa779f09d39b390d7900ce8be96ca132b1b9bfc2227d8a3f72324b544f462c4b191fe538eaad7195a85a0d143a0b750d5d0b20d556c721f25a4f679f9b3303000000000000001dc9b164003d14b071ac5084e8314ced35ff3dd2c54bd82459f5d517b446d1ff03000000000000000000001173101ec74bcea32d7c3ea09c3ce6c3829a6e9cdfd0344bf0fe07ecb5", 0xffffffffffffffb9) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000700)="5a5a8888a8d1486eaf84081f6df3c4ea0e3b969b545bfbabd73309971910bc3ba5af12cb4416bfd477bf6bd93f7ce858a4c45023a950e1b354552beae60f4a3de535002d9b828e1b4fd9e822b429b3b7c843bdf5b914db0b0597a0ab46db0e5de00806436858bcfacd1e3efe030b755c6ee1de0000", 0x75}], 0x1, 0x0) fchdir(r0) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r8, &(0x7f0000000200)={0x14}, 0x14) io_submit(r7, 0x1, &(0x7f00000001c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r8, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_elf64(r8, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x7f, 0x6, 0x8, 0x2, 0x3, 0x3e, 0x100, 0x3c1, 0x40, 0x13, 0x0, 0x4, 0x38, 0x1, 0x2, 0x7fff, 0x2}, [{0x6474e551, 0x6, 0x9, 0x62a, 0xd4, 0x8, 0x3, 0x80}], "1869628d490d1d122a278f6cc5ac1d60e2cf05fe8f3c3661881d1ad19cc9c0641c9f237b22ddf018867d656c9cbd8b46c42f9b69d8007a93529624d4a8e6f0cbdee0300ba8c4fe449a27dda12adca845d1a8b1cad4b019f91f35df1e4040012162314010ab3c56a505c2a392a52df015b0d0080a025f2320dec6d15a287e83fe683d55722d7b4b2eacb66169f407d5f194098d952560d117dfbecee81edfecb754a8aa0ad8dfe97f8565c1ea4f4110c9675a92ca47d6a1f2e7803812c397af3c2e83864991a3a53dfc4f82a912088ff5c78ba2291ba23d4ac0dab66856f01b48a14c", [[], [], [], [], []]}, 0x65a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000500)=r9) r10 = creat(&(0x7f00000002c0)='./bus\x00', 0x43) write$P9_RREAD(r6, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000400), &(0x7f0000000540)=0x4) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r10, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="dbeddcb9d3661167581fd97725d8d81dd9abd80a77f01e81de403a5933c91a3f06ad5ceb7788da1571978b83fc4bdf54f84b9bf4415bf900abaecb09e34387e7b8f08eda8cfa091e50539f334f14db7b02113df859e027ecea6dade58d0d2b6efa8d7f1d634cfad5b810193801ddb239af566a6952b45869ccf0b95fa308314c09483e960db7407a317373ae04bb7cf5bbfb12d4f3cba304692a075370c9ddb0b533ef41645900d757"], &(0x7f0000000300)=""/119, 0x77) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) socketpair(0x9, 0x6, 0xff, &(0x7f0000000100)) r12 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="c418cc2d6b5ea9692f4fb849a3d3ead8", 0x0, 0x1000000000000, 0x17e, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r12, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r12, 0x0, 0x0) r13 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip6_flowlibel\x00n\xc01\xe8a!X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe8\xb7[\xdcCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa1\x1a\x83.\xebH\xca\xb8\x85E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r14}) r15 = socket(0x11, 0x3, 0xdd86) r16 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) bind$packet(r15, &(0x7f0000000040)={0x11, 0x0, r17, 0x1, 0x0, 0x6, @dev}, 0x14) r18 = dup(r15) setsockopt$packet_int(r18, 0x107, 0xf, &(0x7f00000000c0)=0x4, 0x4) write$FUSE_NOTIFY_RETRIEVE(r18, &(0x7f0000000140)={0x30, 0x5, 0x2}, 0x4e0) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000580)={0x0, @loopback, @dev}, &(0x7f00000005c0)=0xc) r19 = socket(0x11, 0x3, 0xdd86) r20 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) bind$packet(r19, &(0x7f0000000040)={0x11, 0x0, r21, 0x1, 0x0, 0x6, @dev}, 0x14) dup(r19) getsockopt$inet_mreqn(r19, 0x0, 0x24, &(0x7f0000000600)={@multicast1, @multicast2, 0x0}, &(0x7f0000000780)=0xc) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r23, 0x29, 0x21, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000380)={'i\x00\xba\xcb\xdfT\x00\x00\x00\x00\x00\x00\xff\x01\x00', r22}) 19:20:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x81000) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r2, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000070000000900000014140000000000"], 0x18}}], 0x2, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet(r3, &(0x7f0000000180)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000007000000890804ac14140000e94e1f78d8c97db609782ac56cd12187a83ec720524cee2aa60e4662697d66c5421fec381519656c029e9b0d9d5e7d89a4691b9bb731d669e373d5f59ad187bed338912be702d5cc39ac49bd231db1f9f9b32276803f426da43a85f9dd96ab800561acfcc4eeff26990c6b347ca8c4096770b399d9b607134a9c303e3661d0773cc7213f33"], 0x18}}], 0x2, 0x0) sendfile(r2, r3, 0x0, 0x6) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0xfffffffffffffffc, 0x7ff, 0x1}) syz_open_dev$mice(0x0, 0x0, 0x2b4000) memfd_create(0x0, 0x1) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', 0x0, &(0x7f0000000480)={'\xbbj', 0xffff7ffffffffff9}, 0x28, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4000000) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000004c0)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x20) fstat(0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x5}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x170, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100400, 0x0) inotify_init() write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT], 0x2e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) perf_event_open$cgroup(&(0x7f0000000500)={0x2, 0x70, 0x6, 0xb6, 0x28, 0x3, 0x0, 0xfffffffeffffffff, 0x11944b3d73b5e53f, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6a, 0xf, @perf_bp={&(0x7f00000000c0), 0xd}, 0x906, 0x10000, 0x8000, 0x8, 0x6, 0x6, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x4) [ 67.268490] audit: type=1400 audit(1575055227.809:7): avc: denied { create } for pid=3094 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:20:27 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2000000000000184, 0x8) fchdir(r0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x1df3361da0516029) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x1}, 0xb) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESDEC=r5]], 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000400)) fsync(r4) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000600), 0x80000) clock_getres(0x7, &(0x7f0000000200)) ptrace$setregs(0xf, 0x0, 0x7fffffff, &(0x7f0000000500)="eb1ef0739b6749522c35d67a594026aea593f01da7eef2830ab5e68c76eb0b7830eb49e3af268ef114f779d8c4d0692ab3ffea4280cc907e389266e55e41864e5b35f7b954371f3546ee188417adcda30a498a58618069c1290e8a44747dc728dd1751878638080e98eee7fde832c668997e306fddac6a110b0742c21e2de3f7ca60fd81f64241804eecb1db42ac7ca5e72786f5973b9fa6b427d8a1a6ee4e09c7963f2abd866210c3426bf37e0070ece4c985997e8f17764f2b244687dcccd92f1e4c72d65bda228f57aa598a30446da7e347f9212f68c092801fe17cafe57042") getpgid(0xffffffffffffffff) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000240)) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0)='TIPC\x00') r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000000)="469f19cc1b838d028d71", 0xa) sendfile(r6, r6, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000940)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10020200}, 0xc, &(0x7f0000000900)={&(0x7f0000000a00)=ANY=[@ANYRESOCT=r6], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x1) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000300)={0x18, 0x1, 0x0, {0x400}}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x4d0}}, 0x8000) 19:20:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) dup3(r0, r2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 67.295345] audit: type=1400 audit(1575055227.829:8): avc: denied { write } for pid=3094 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 67.329381] audit: type=1400 audit(1575055227.869:9): avc: denied { read } for pid=3094 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 67.474975] binder: 3085:3112 ioctl c0306201 20000300 returned -14 19:20:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f0000000080)) getsockopt$inet6_int(r2, 0x29, 0x21, 0x0, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback, 0x100}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x42, 0x0) connect$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 19:20:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0x21, 0x0, &(0x7f0000000080)) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x23}, 0x3}, {0xa, 0x4e20, 0x8, @remote}, 0x4a0, [0x7, 0x7fffffff, 0x3, 0x80000001, 0xd51d, 0x0, 0x9, 0x3]}, 0x5c) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="f000000000000000e99de1c2786ba38098bf6cb5113f181602f5ffaa3c08d3efedba1a17db325ddb44d42bb703a0ca876aea51d2a28b2324beea157e7735d8c3c9402a78a3510b56b759f523b2d366240617c5a679475bd015aa0b142cf5ebc6e647dbadda4fa52ef1393996979f08fa4fc5976e1c5d25d0a4b16aaea60d7d0746bbf6cf682422423c246fc111673e8da498d09647a0e6ca3a89a214843521f0bc77ff0a18c42960"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r4, 0x1, 0x6, @dev={[], 0x10}}, 0x10) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 19:20:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x4007ffd, 0x0, 0x1b9) recvfrom(r0, 0x0, 0xffffffffffffff50, 0x21, 0x0, 0xb278) 19:20:28 executing program 0: signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x2}, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x0, 0xfffffffffffffe8b, [], 0x0, 0x0, &(0x7f00000002c0)=""/116}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(r0, 0x0, 0x1) 19:20:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000001a80)=0x10) splice(r1, &(0x7f0000000400), r4, &(0x7f0000000440)=0xfffffffffffffffc, 0x48, 0x4000000008) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r5 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'irlan0\x00'}) r6 = creat(&(0x7f00000002c0)='./file1\x00', 0x40) write$P9_RREAD(r5, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)=ANY=[@ANYBLOB='}ser\f\x00'], &(0x7f0000000300)=""/119, 0x77) syz_emit_ethernet(0x2, &(0x7f0000000880)=ANY=[@ANYBLOB="d4aa3d885320fb3f25e6c4991ae0849afba5d3abf109be0087f2eb987c3bd4075705b15d18025aab995320bb693e988c044b9aefcc04c201af44081bd7f95573de3782db946d518f1abae44e9f5a398c5e4ff4f05cb07ad60507eac2e10305fe5b1a9e7338da36a5379513fc8cd45a4e9384d47f2ce294faa3e9c5459a351d04a4fcc7755bd5e62ae23a5c63d229b0aa7aee7449e29c8f611b88b6de0c7b873b29f59319147c8c0201b546a871fe91349208e9c3cb0c87444c0535ff6d381ef03b2323920c6cd0c9a49932286db7ff70ff10239c0f8db910c03ea553e52f673899c0d414d1c5ebc95e4a08bbf3d279dfc1bd8a6b558fa1cc2cfdb06e67d92b9643a820d3bef087462ba93246bcc18ae3f1f19d3decc82e6c11bfb9de5e67b57178dbfe5832d954444b56511a037f01aef91feb96c81168dab959233105a5ec2f809f1d00b25dd57cf50f2127854b95aeca05b0584ad03c7c98548045cdcf271a5451b500149f219be1421f004204ce1d32bbc38d96f3ce19dc82de4bade38e792ea25d1602d878e8c73e36b045357698d0b0e65f40b24f3c8bae96c6e86f053c0ab08264c7fe4abe0b1e7f429f2dd0faede3aaece52b9f965bed35ea29fe387134c8d2c4214a0aa869dc3f9999c37f696533dfaf74f4a1c67d3a0dd39c0ac114609233cefafad0a4c29976016f318d53ca04a27217e5df4b0115a8bedb6a753ec5e52cc582fa407ab8e688966b0b9cfdf7930269e06ede6c6628f82240d38473745712e4985660089b3b03320159cc4822fe6fbd5e38f65c71bf933d615720bb59bbb8205490317e25eafbff7c5f288ecbc2357ed65eec10ecee033bfc61826a58088e0479460f61625ded9a25516923c027fca60ad39fa98dccdb9b3c160c2523e419dc8ff09f686dfd3d488a466f92c4c891291ac5da272dd0590daa9aa854cf528b7bcc91416af76ffd352122fc638bfea0df1441d450c5f6e06045a52c2c148b57e3c61bd1d72b6ee9c1bf844ccbf60948ffa7b644ae912f22d9ceb7c723662ca83b855b1f8401d99ee0fd4cb53b02d4db156b8a5bec2c7978837df76db6485d1eb6eea4e7e10148be19bd6c9e0746afa9f7d2093e8c7feee6f5cf8afcd8201b260fd5b0388306995065da3f44848397f3227252662046408ee96269926608f6124083490255a77a7b8610da36e179e3270daff55d5e7bd65963d8a7f56c37ec95f36e5da517b91e34bffd8645745bf6457acda8b220201b3b4b02dbc3e2ffbf7f2f805e17ea00dee7de1b3dc505450e7be1edf8cb58c1912e43ee7775ef32e1c84386ef42cf364ef8de593f48725a80abd64b080ddabe77b5ca04493c50b440ffb47e35dcb592e5f7236513c25fe8d818edd69435ae590aba96a44dfd7b6e53204bd81f9e0cecc7df670e454f98d34c8be9edd498aa3297a0864f0288bfec8538a313b548670aacbb18b04df15a9af24a03e28e3a43ce3633e717f5ded3d01974ca41dcb1a769bf8780b94ef3610b00cb9a047777b5bd136ced709c54a416b666ee1c43f729babd42fe1aefbc5c6baa692a266395046a4f3856f18618fcc7a5a9a907f06f1645046dc56e75a4edff3a5575624dca0c40b241759381f9b9cb6edbded02db04e5c244e3ca5cf23e5e16e7cde6876bb89aa931c48353bf91ec1fd2ecf721f76f143bc90aba2170641b267609ea272002ebd3989f440dba9a17be884251c5b697037ab12db1b6e6cfd77b1e709871dde6a826d8034397139e54301b4a8de75fca2ab975344dd13e0c143ff7d3a10b246ccdd46d58902b7991feb5fc8577a2f3e8f1a2fcdc1a94b6613be8c644ce4e7060e5eeb0c01bddc7a06e6f1d5101eb46665b1b8f7f26b64c1d4dd18191b80868a43d68c9856388172598db43b50f623fb788f5cf36a3925d85779f2ccd178782f23a33240bff588a604ba896057ce0e44964c2868f5c3908e5fac709c7bb3457def052bfa3c4f6a4dc509254a2b269ad1d0a691181cb5d8067c50bf904d31374ef78feb0db0a637352bdcf4ae00286acb6203251a2d236c1c7201e80adec5d07df2c89d20695298843d2d475acffc488ab94df2f9867b85500597c06352cdcf7c8a8c72f714b6de516bbcf7e068689f08df49694c9b71fe777ef3bfe3a2a1a9cebd34dada41bc520312a30c43032a52827c1ad6252ec94b29f49f9635145f8809fc07cffad10be69c1b54bd41e382c19d98f3550f7215803b62deffdeaca55462c0706c4f9c3f69df2f27fd63f23a1f93770bb6f4a79b881945a6199d29248ece2e102fe2436dc1e5c4ddb195df87c0df3acf5f4bf00ce7e340f7048d43e6085113cc7f0f7feba1635f79203bde5865ede7ae8cacb38b43cc59c6d4c04ea39d508ee3137e88b8097d1d33b7adac91286008b4d1e9289f6294a0d6451ed563bd6e35b13c7c0bb43c68e417aa9112ce35e6c2f735628edff785837883bdbd1cc755cb6c8e678d08743f1b73739f337f7e1dd8aedaaf9de3d9c432da39d649de2328b37266b282d66a1c387c228f56c1189b127ac5867c59c294b67904abe6762a8140b6a4cb650a72eca5dc24bb516fc9f941a819ab154077e313cc3cc6c800612c1f06748948e34e667f6493a8bc21a2f60e57c3b12cb0202b232ea43874a581eb71bee140f65e35a704a46e711858631ee85eddf18b8ed3d5a35041fe7ac78dce3d26dc6009cd86edc931cc15abf74c6e03ccc4727be4ac754178933cbc64e3a8c47347e3e435fd9c5a0e0124b6729e15dfead77db7ae9161f60fff892624c14c043bf590dfb045674f2a369dece3a853bb5e19323f9b439b1555b32645584c24ebeef172b2f92cbd8ea9c2afe457ed97fb5c84ab1c650ef190db03c1d16bce76acc3bb8a55d41805a1268939feb3aa852cd98d94d5eef3dc1e20870054263f0a63b09a2ed814dd00c1fdd4d3a82f01e4ce32b02b46eb5a7784663f768920ec5385b39f2d62f491e39f0bada42e6709407689530ffb475bcd5a3e47364966f05f2ae931046d7fb432ce3072a862c727fd0647e30f09428829479bda83d0a1615f25b858affc712aee2a619225803c6426c293354e758909e9ccc90f79ba005a0cde6f1b60b2e5c3db9c3fdb8576dcf75ab47a68ee7f6c4e424373ab2b494540cc260ecd1aea7993553ea7a5df10e604fb1b6387e59dc693855e53b77a83f434bb1f3a6e991de0ffa2153590917eaa4533d3789aa5fdf5c68683636a115281a77c7b0eda0c6426e22b244789b052f9ccd72b7dade429b869b9dbe7445e9dbb22e036685598491157d8f4c9b299cf890d02019913290dd09a617845bb91f06f84cc505d993d33bb2a76eaf70573f6073ec50160633c113bb9c3bed9e1f7835290bcb2dc3bd5e6656493497ccd9ef7610103daf06fae5e2f136aacd3db581f8d4967b4aa13491a7c2f2d066c572bf29a9aa3083f646def74553ebb67285a25e168842d361d7e32c4ef884d6071cc9b5cf66964a1204710d210e70a4177502af8c8681895ba5e4cb51453e7b2e4c483ac63292a03ff59a9bd4e37a680a520a69eb54122f8c390b324b45cb62b696371d0633887e4adea7dca55411aa8714df6615309a71a5c7edafa92209485872183f0978667538c92baf587d83b24d0afd51345d012200e8d946f1fb8e412843041460fdd3e509a94348dad6d2da7eff8f11caef9f0f30bc5233a8d280a3bf49fe9dd078029d409b6a342acba52eeb8d7dfc47deb88bdeab91129415aea4713e0ab2ed7bc953f7111c4da4282b4d17d22c4376c64b3751e48c23b2fd56880a683872071179a64d5593574f4b39346e3e04cdfed2057a76dc6628158f44a690c57c22e21de0d804618c58e9149c79496bb328bbc215396a68ec7c404df177ceada1852f5ceb0fca5c3a1d5de5cefc135b566e50c89e183b2fbcbd4ac799938a5255c0bc477d557473919bc0d8126c6a42463ccdd41a7a3445fcf41a5f280f62ee829eebc07830f09dbeb293dd59340b0d166c3bdbd95356d760c4d4ac580e103e096d90f61339a06ab5427f47d0c9b8c082576022f18aceab874342fc3a2be396da2375082728a9809bae9c1118c754c4621915a838e04e16ddc866dd102db9e0bd0ab9ba86836a214717be31c412ea5b19ccd0e0e24ead8bb221cb2364b676b4dabd2396efec69e2c195c9ca81a231296f30cedc27534a209145febdfab99b9d9e78ba4ef80bae47e021c4516ce2c608fa952ebd4bb49562c7e2a21dbc694328e1c338e9711c24404bddb2eb0b2f2d5096761baaa79c345bf40d002e5c946ed284f018814c846f1a270201368e0c193cb07c490f1aef2d67afd09455ae197933f815a3542e3c8eb5532e028b034f84759e0f157d59c3e6e5691007d25887804337ec9ece8c0948e17345b85f1452501aa7f4c1b325af72ab9cf0884aba976fffed988ae8a13c6966882ca754a6b140b2fcef540f79cce0973034c0955961396cf36b818c2d61a969b62645ea9f5d28b731f167baec877c336839134c72fc65fe7f7abab4d5ebf7e0d48d089e0de3b5f5d695acb2961098bc167a685a7e30ec3fb74fa8c16977eea454bc11a3dcd6470999e65762dad6b74f6a843772f5de10c0bbe800f80142d5a1a07c0acd6ac44b6f7c58998410c300b0740edb0963158765d2ad979540e4e1d7a333484962bac263a073d21dfbc350c5323c8145dd1ec1855f928a39d72f40a9c088f530def7752c5cb3d7c88d88a56b21936bf3f2d1ed35fabd6c007d142020f2b6f5c6ce6bd2d6b188a52ce6b739059ebe1d41e29ea4b5db643c3f08aa1304476dd89aa724d9a62cab7ca562d582566a928bcf6419afd351e8afdc407a6aaf49c41229c9547e5fc93f475adf74391a2e9ad29df8af9b3224d2e78af48ce23185d770f4063bbcf845df9dbc3fa4977f34178932c9e17a80294b9dc3db4fa1246aa28b8111c3054e48dcf7d1a1a78ebc7cbb9921d196b6f41443a0ddf634f7fe5728b60b85e0392a8d8cc8f336aede87d37baf7f83e189162c9fef79608ab5d2464dc95caba43ef6a69179cee89b15732da1f132f30e5860ec5ab2ca299a1b40e6f69dfe289317cc2a8e5fd5ee6c82189c62a6a1aa122056ff959d58e4b1d8e148d48e7713202273bc1658039cb160142e02d5425b2d4e57d6ca19f1a155c150079fe49b5dfbcb55322463572e3601c2d4ebc376b41058c1bbd00f9ad1e19ad5746d2d8f1ee89f3de2675609a0375fc3bf51966aa159a7a63c680dd3641855ac6fe6e9e6f058ba3326e6861d2a67388f220e123b8b662baa80d0c83ee8990b1f9bdb7c3ff41aa4777f7d5b1790cbd6d1693b47d4e25b3008b9da5915435b1144e2b2a6288f0a4df8f58c0e9d65627850277a6538f7fbdea89548419edf2e9fa304dc19ad5339d75fabd952858a0936cc5cbe98479d97e3f6465f52d336d74f7a3f3f55ce094a07e25733cd8da0d0d985c52e6983cc4963d3a43b765118c41e328497300175e581acbf8919be1bf5624ce013edf19caa96051143aba8f87e991357764c480d2d90fedba8d805c5021b039c98e5b1aa2f812af7bc5e3a766eefc24bca1c927e294ca58593989d13875cbc78e0511060fc2e89fb5e77d31dc058527ab52854d67420593ee184f48a9d2df46a7d28dc75950e95a763259eb74d6b7ffd0aa8c950551c5855fd762b146aff75b217aad049a3fdf6502f59ab81fb6b20957b55113950aaf938013528898c754fefb5509ec81a3c62cbdd06f32a4793fe37a86e7b74b4e4248832f48143769dd3ba9e1ed39ed", @ANYPTR], 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000700)) fsync(r4) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000380)=0x1, 0x4) ioctl$LOOP_SET_CAPACITY(r6, 0x4c07) getpgid(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x1a1042, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000100), 0xfffffffffffffdf0) read(r7, &(0x7f0000000200)=""/250, 0x50c7e70e) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) mkdirat(r8, &(0x7f00000004c0)='./bus\x00', 0x6) setns(r8, 0x8000000) fchdir(r9) 19:20:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1818a0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(0xffffffffffffffff, &(0x7f0000000400)=0x80000001, r1, &(0x7f0000000440), 0x86, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r1) r4 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x7, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r5 = getegid() fcntl$getflags(0xffffffffffffffff, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r4) write$P9_RSTATu(r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x1, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x2, &(0x7f0000000480)=[0x0, 0x0]}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x86c8, 0x401}, @ramp={0x0, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r6 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r8 = dup2(r7, r7) setsockopt$inet_int(r8, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) r9 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r9, &(0x7f0000000000)="469f19cc1b838d028d71", 0xa) sendfile(r9, r9, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r9, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r8, 0x29, 0x41, &(0x7f0000000c00)=ANY=[@ANYRESOCT=r9], &(0x7f0000000040)=0x1) ioctl$int_in(r3, 0x0, &(0x7f00000001c0)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x136) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r6, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 282.716433] INFO: task syz-executor.2:2113 blocked for more than 140 seconds. [ 282.724102] Not tainted 4.4.174+ #17 [ 282.728514] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 282.736537] syz-executor.2 D ffff8801c232f5d8 24944 2113 1 0x20020004 [ 282.744007] ffff8801c232f5d8 ffff8801d42bdf00 61adac161a25ad74 ffff8801d42bdf00 [ 282.752126] 0000000000000001 ffff8801d42be700 ffff8801db61f180 ffff8801db61f1a8 [ 282.760387] ffff8801db61e898 ffff8801d5a2af80 ffff8801d42bdf00 ffffed0038465001 [ 282.768527] Call Trace: [ 282.771230] [] schedule+0x99/0x1d0 [ 282.776469] [] schedule_preempt_disabled+0x13/0x20 [ 282.783053] [] mutex_lock_nested+0x3c2/0xb80 [ 282.789300] [] ? lo_open+0x1d/0xb0 [ 282.794509] [] ? mutex_lock_nested+0x645/0xb80 [ 282.800828] [] ? __blkdev_get+0x10c/0xdf0 [ 282.806783] [] ? debug_lockdep_rcu_enabled+0x13/0xa0 [ 282.813525] [] ? mutex_trylock+0x500/0x500 [ 282.819521] [] ? disk_get_part+0x158/0x2c0 [ 282.825407] [] ? loop_unregister_transfer+0x90/0x90 [ 282.832115] [] lo_open+0x1d/0xb0 [ 282.837160] [] __blkdev_get+0x2ae/0xdf0 [ 282.842764] [] ? __blkdev_put+0x840/0x840 [ 282.848609] [] ? trace_hardirqs_on+0x10/0x10 [ 282.854665] [] blkdev_get+0x2e8/0x920 [ 282.860145] [] ? bd_may_claim+0xd0/0xd0 [ 282.865787] [] ? bd_acquire+0x8a/0x370 [ 282.871318] [] ? _raw_spin_unlock+0x2d/0x50 [ 282.877311] [] blkdev_open+0x1aa/0x250 [ 282.882872] [] do_dentry_open+0x38f/0xbd0 [ 282.888703] [] ? __inode_permission2+0x9e/0x250 [ 282.895033] [] ? blkdev_get_by_dev+0x80/0x80 [ 282.901132] [] vfs_open+0x10b/0x210 [ 282.906537] [] ? may_open.isra.0+0xe7/0x210 [ 282.912507] [] path_openat+0x136f/0x4470 [ 282.918232] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 282.924542] [] ? may_open.isra.0+0x210/0x210 [ 282.930832] [] ? trace_hardirqs_on+0x10/0x10 [ 282.936921] [] do_filp_open+0x1a1/0x270 [ 282.942539] [] ? user_path_mountpoint_at+0x50/0x50 [ 282.949372] [] ? do_dup2+0x3d0/0x3d0 [ 282.954761] [] ? _raw_spin_unlock+0x2d/0x50 [ 282.961298] [] do_sys_open+0x2f8/0x600 [ 282.966861] [] ? mntput+0x66/0x90 [ 282.971947] [] ? filp_open+0x70/0x70 [ 282.977343] [] ? SyS_mkdirat+0x164/0x250 [ 282.983324] [] ? SyS_mknod+0x40/0x40 [ 282.988903] [] compat_SyS_open+0x2a/0x40 [ 282.994628] [] ? compat_SyS_getdents64+0x270/0x270 [ 283.001277] [] do_fast_syscall_32+0x32d/0xa90 [ 283.007623] [] sysenter_flags_fixed+0xd/0x1a [ 283.013661] 2 locks held by syz-executor.2/2113: [ 283.018455] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 283.028053] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1d/0xb0 [ 283.037520] Sending NMI to all CPUs: [ 283.041707] NMI backtrace for cpu 0 [ 283.045436] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #17 [ 283.051790] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 283.057874] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 283.066299] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 283.071744] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 283.079057] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 283.086349] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 283.093611] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 283.100899] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 283.108432] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 283.116815] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.122697] CR2: 000000c42049c000 CR3: 00000000b96a2000 CR4: 00000000001606b0 [ 283.130143] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.137538] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.145789] Stack: [ 283.147978] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 283.155491] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 283.163074] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 283.170637] Call Trace: [ 283.173209] [] ? default_idle+0x56/0x3d0 [ 283.178921] [] arch_cpu_idle+0x10/0x20 [ 283.184438] [] default_idle_call+0x48/0x70 [ 283.190356] [] cpu_startup_entry+0x6d1/0x810 [ 283.196508] [] ? complete+0x18/0x70 [ 283.201790] [] ? call_cpuidle+0xe0/0xe0 [ 283.207415] [] ? schedule+0xab/0x1d0 [ 283.212764] [] rest_init+0x190/0x199 [ 283.218158] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 283.226218] [] start_kernel+0x64a/0x67e [ 283.231818] [] ? thread_stack_cache_init+0xb/0xb [ 283.238236] [] ? early_idt_handler_array+0x120/0x120 [ 283.244989] [] ? early_idt_handler_array+0x120/0x120 [ 283.252219] [] x86_64_start_reservations+0x29/0x2b [ 283.258856] [] x86_64_start_kernel+0x137/0x15a [ 283.265092] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 283.285108] NMI backtrace for cpu 1 [ 283.288833] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 283.295302] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 283.301386] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 283.310416] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 283.316076] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 283.323348] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 283.330685] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 283.338476] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 283.345791] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 283.353144] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 283.361423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 283.367342] CR2: 000000c42049b000 CR3: 00000000b72e1000 CR4: 00000000001606b0 [ 283.374603] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 283.381896] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 283.389216] Stack: [ 283.391353] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 283.398932] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 283.406508] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 283.414032] Call Trace: [ 283.416665] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 283.423071] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 283.431419] [] ? print_lock+0xa8/0xab [ 283.439520] [] ? irq_force_complete_move+0x330/0x330 [ 283.447630] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 283.454762] [] watchdog.cold+0xd3/0xee [ 283.460355] [] ? watchdog+0xac/0xa00 [ 283.465704] [] ? reset_hung_task_detector+0x20/0x20 [ 283.472413] [] kthread+0x273/0x310 [ 283.477615] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.484277] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 283.490621] [] ? finish_task_switch+0x1e1/0x660 [ 283.496966] [] ? finish_task_switch+0x1b3/0x660 [ 283.503324] [] ? __schedule+0x7af/0x1ee0 [ 283.509100] [] ? __schedule+0x7a3/0x1ee0 [ 283.514808] [] ? __schedule+0x7af/0x1ee0 [ 283.520576] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.527298] [] ret_from_fork+0x55/0x80 [ 283.532828] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.539580] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 283.559100] Kernel panic - not syncing: hung_task: blocked tasks [ 283.565382] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #17 [ 283.571982] 0000000000000000 9753b3895c50d90a ffff8800001d7c60 ffffffff81aad1a1 [ 283.580064] ffff8801d42bdf00 ffffffff82872120 dffffc0000000000 0000000000000003 [ 283.588197] 00000000003fff9a ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 283.596396] Call Trace: [ 283.598974] [] dump_stack+0xc1/0x120 [ 283.604390] [] panic+0x1b9/0x37b [ 283.609400] [] ? add_taint.cold+0x16/0x16 [ 283.615205] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 283.622484] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 283.629782] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 283.637247] [] watchdog.cold+0xe4/0xee [ 283.642786] [] ? watchdog+0xac/0xa00 [ 283.648199] [] ? reset_hung_task_detector+0x20/0x20 [ 283.654859] [] kthread+0x273/0x310 [ 283.660056] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.666711] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 283.673014] [] ? finish_task_switch+0x1e1/0x660 [ 283.679328] [] ? finish_task_switch+0x1b3/0x660 [ 283.685631] [] ? __schedule+0x7af/0x1ee0 [ 283.691323] [] ? __schedule+0x7a3/0x1ee0 [ 283.697015] [] ? __schedule+0x7af/0x1ee0 [ 283.702826] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.709494] [] ret_from_fork+0x55/0x80 [ 283.715009] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 283.721829] Kernel Offset: disabled [ 283.725469] Rebooting in 86400 seconds..