[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 10.317965] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 11.431627] random: crng init done Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2018/12/23 18:00:33 fuzzer started 2018/12/23 18:00:36 dialing manager at 10.128.0.26:43743 2018/12/23 18:00:36 syscalls: 1 2018/12/23 18:00:36 code coverage: enabled 2018/12/23 18:00:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/23 18:00:36 setuid sandbox: enabled 2018/12/23 18:00:36 namespace sandbox: enabled 2018/12/23 18:00:36 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/23 18:00:36 fault injection: kernel does not have systematic fault injection support 2018/12/23 18:00:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/23 18:00:36 net packet injection: enabled 2018/12/23 18:00:36 net device setup: enabled 18:01:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="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", 0xff) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@dev, @loopback, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@loopback, @remote, r1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x0, 0x1, [@rand_addr=0x1]}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x16}, @empty, r1}, 0xc) r3 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="194da6987fe13f04f4188ed30f0baf29d1f22f1fae8b1736c14d40cb91f5ca19ae5273c584e1abdfd9e581424b795ade548f67", 0x33, 0x0) r4 = request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='\x00', 0x0) keyctl$link(0x8, r3, r4) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000400)=@req3={0x3, 0x8, 0x0, 0x80000000, 0x3, 0x6, 0x9}, 0x1c) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000440)=""/163, &(0x7f0000000500)=0xa3) add_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="c17286c5905277569eeed6d2164b8a64aee2351104628d32b99e7617176c0db535bafaefe4004b62845e7320ab3894e97e27d510735dc98048856b7f937a12fe51270af826c371dd754cf29a671634e476bb3e07019ffae0e5e5e7087d20ec41d44f2022489de7c4904604c7f7e1f8fc800ec6af165768c5dec2bc1760238673e6b9408cce2ff4717f28a2dc330bdf108b7bc99bab3bb4800cf10c2e7bd953656087353e7af64289a8ee4efe9667e7b40d2b358badb61ac44198796361a503014c45dfbb04c7146c9de30d", 0xcb, r3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000006c0)={0x3, 0x2, 0x2, 0x3, 0x5}) write$uinput_user_dev(r5, &(0x7f0000000700)={'syz0\x00', {0x1, 0x0, 0x5, 0x8}, 0x4f, [0x1, 0x5, 0x3, 0x5, 0x3, 0xffffffff, 0xd75, 0x1000, 0xac, 0x1, 0x6, 0xffffffffc0980c21, 0xffffffff00000000, 0x2, 0x2000000, 0x9, 0x2, 0x1, 0x5, 0x0, 0x2, 0x0, 0x6, 0x0, 0xd8d0, 0x0, 0x7, 0x2, 0x1, 0x48f72132, 0x5, 0xd6, 0x2, 0xf3b8, 0x9, 0x7, 0x80000001, 0x6, 0x6, 0x5, 0x0, 0x3, 0x20, 0x1, 0x5, 0x9, 0x1f, 0x200, 0x3, 0x1, 0x5, 0xc9, 0x101, 0x7, 0x180000000000000, 0x3, 0xfffffffffffffffa, 0x5c, 0x36bd010, 0x217, 0x8, 0x4, 0x2, 0xd5b], [0xfffffffffffffff8, 0x6, 0x7ff, 0xea7, 0x5, 0x2, 0xfff, 0x1, 0x6, 0xfffffffffffffffb, 0x40, 0x9, 0x6, 0x61b4757, 0x2, 0x8000, 0x8, 0xffffffffffff0000, 0x7, 0x8, 0x8001, 0x1, 0x1ff, 0x6, 0x1ff, 0x4, 0x7, 0x401, 0x7, 0x2, 0x7f, 0x6, 0x23e, 0x8, 0x7f, 0xfffffffffffffeff, 0x6cb4b95e, 0xffffffff, 0x0, 0x2, 0x7f, 0x7, 0x5, 0x8, 0x200, 0x7, 0x0, 0xffffffffffffff28, 0x9, 0xff, 0x0, 0x3ff, 0x3, 0x0, 0x0, 0x915, 0x4, 0x4, 0x8000000000000000, 0x5, 0xc65, 0xff, 0x7, 0x7], [0x9, 0x9b4, 0x4, 0x89, 0xff, 0x33, 0x8, 0x6, 0x2, 0x6, 0xd000000000000000, 0x100000001, 0x2, 0x4, 0x5, 0xff, 0x7, 0x7f1d, 0x58, 0x622, 0x3f, 0x80, 0x59, 0x40, 0x8, 0x7fff, 0xd40f, 0x1f, 0x400, 0x6, 0x5, 0x3, 0x497, 0x10001, 0x3, 0x4, 0x80, 0x1000, 0x9, 0x756, 0xe7d, 0x9, 0x3f, 0x4, 0x1, 0x1, 0x40, 0xfffffffffffffe01, 0x3df, 0xffffffffffffffc0, 0x7fff, 0xfffffffffffffffd, 0x200, 0x84c, 0x6, 0x1, 0x8, 0xfff, 0x3, 0xffffffffffffff46, 0x8, 0xffff, 0x4, 0x19], [0x4, 0xffff, 0x2, 0x2, 0x9, 0x3ff, 0xd8be, 0x9, 0x9, 0x0, 0x3, 0x1, 0x10000, 0x4, 0x1, 0xffffffff, 0x1, 0x9, 0xba1, 0x67, 0x4, 0x0, 0x2, 0x3, 0x1f, 0x8001, 0x4, 0x101, 0x0, 0x9, 0xd5a, 0xfffffffffffff800, 0xe9, 0x7, 0x0, 0x8, 0x6, 0x3, 0x4, 0x4, 0x7fff, 0x100000001, 0xb8, 0x100000000, 0x7, 0x7, 0x0, 0x9, 0xe977, 0x401, 0x40, 0x7, 0x7, 0x4d, 0x1, 0x7ff, 0x80000001, 0x5, 0x1, 0x38b, 0x6, 0xfffffffffffffd53, 0x7, 0xffffffffffff8000]}, 0x45c) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000b80)) ioctl$KDMKTONE(r5, 0x4b30, 0xfffffffffffffff9) ioctl$KDSETLED(r5, 0x4b32, 0x3ff) shutdown(r5, 0x1) pwritev(r0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)="983ff5a7056bd2f638f33f416e75aeda38dcf70b2c132e81fffbceca676beac6901e7545ac6e8e2637f892bf0dd1bf11b999c280ba1c37ce3c10e5e2b44bf95a5f51cf912bb1f4bd2760e2e39ed1bd5881d9f48cd32d5e39da7edd5c311e7019b626f84ddb0c59b1125236f1c8ecb1e57c5908c165e58ae637ab3e561db8fb6239c774f459efc6b3162a6ba1d490b5f4bfc164200a500f857b7cbf242a7340802e154bc91c4e8b492d1836bb0713e5bc66da08b503e3d032e3e013c698131d3868fc1e9be5ab59099a2a7316d4c35534caf3def6471e0940db5e715fc97aadce332928652b47efe95dfe47b210ecc7641fd79ad489", 0xf5}, {&(0x7f0000000cc0)="9de9b5942ed020414462cf3ec0a9886f04efe2ebea8d26bb991c17bbc040071fd5", 0x21}, {&(0x7f0000000d00)="cdba7ed513c0bfc697417d6599f5fd23e882891da7a2c05f92728fc94e79930791e7f03a05de508d08c31f9fe9a2f749ed515ccc8e25464bdcbbedd7c11a27eb2bab88ea8258a60da50c3979e6db8ce6682b417b78c02bcd681c5728b40a5a43f9373478d357ea4a9c4f3070c1c169ea42903f45c03930ec948c42290c6b776b75afd7286f88f7fb956a585790269c777ea5738e93425f7f1b01a3d279b3014b14e96502621adf712f1cbf4030111e6f1cab13c067189d59e3596b03eebaae", 0xbf}], 0x3, 0x0) lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ec0)={{{@in=@broadcast, @in=@multicast1, 0x4e23, 0x6, 0x4e23, 0x0, 0x2, 0xa0, 0xa0, 0x3d, r1, r6}, {0x80000000, 0x3f, 0x99a4, 0x4, 0xffffffffffffffff, 0x6, 0xf5e8, 0x1}, {0x7, 0x2, 0x1, 0x7}, 0x10000, 0x6e6bbb, 0x0, 0x0, 0x3, 0x3}, {{@in=@remote, 0x4d4, 0x7f}, 0x2, @in6=@remote, 0x3505, 0x0, 0x2, 0x8, 0x1, 0x8001, 0x7fff}}, 0xe8) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/zero\x00', 0x40001, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000001000)=0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000001040)=0x5, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000010c0)={0x3, &(0x7f0000001080)=[{0x8001, 0x100000000, 0x3, 0x7}, {0x5, 0x7fffffff, 0x8, 0x5}, {0x3, 0x5, 0x4, 0x2800000000000}]}, 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x10002828}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x24, r8, 0x1, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xc}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) syz_genetlink_get_family_id$fou(&(0x7f0000001240)='fou\x00') 18:01:11 executing program 5: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x608, 0x0, 0xec, 0x1f8, 0x0, 0x320, 0x53c, 0x53c, 0x53c, 0x53c, 0x53c, 0x6, &(0x7f0000000080), {[{{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, @remote, [0xffffffff, 0xff000000], [0xffffffff, 0xffffffff, 0xffffff00], 'ip_vti0\x00', 'vcan0\x00', {}, {0xff}, 0x1, 0x800, 0x5, 0x1}, 0x0, 0xc8, 0xec}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x10c}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, [], 0x21}, @ipv4=@multicast1, 0x37, 0x1f, 0x7f}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [0xffffffff, 0x0, 0xffffffff], [0xff, 0xff000000, 0xff000000, 0xffffff00], 'team0\x00', 'team_slave_1\x00', {}, {0xff}, 0x3f, 0x9, 0x5, 0x2}, 0x0, 0xec, 0x128, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0xc}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x65, 0x2, @ipv6=@mcast2, 0x4e20}}}, {{@uncond, 0x0, 0xc8, 0xec}, @HL={0x24, 'HL\x00', 0x0, {0x3, 0x500000}}}, {{@uncond, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@inet=@TEE={0x44, 'TEE\x00', 0x1, {@ipv4=@local, 'gre0\x00', 0x1000}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x664) r1 = dup3(r0, r0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000780)={0x8, 0x35, 0x1, 0x1}, 0x8) r2 = memfd_create(&(0x7f00000007c0)='/^#:vboxnet1\x00', 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000800)="825bec970cb22fcffe4381d910ca0e87", 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000840)={'syzkaller1\x00', {0x2, 0x4e22, @broadcast}}) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x7) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000880)={0x2, 0x29, 0xc, 0x3, 0x9, 0x6, 0x2, 0x24}) r3 = accept4$inet(r1, &(0x7f00000008c0)={0x2, 0x0, @remote}, &(0x7f0000000900)=0x10, 0x80800) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000940)) fsetxattr$security_selinux(r1, &(0x7f0000000980)='security.selinux\x00', &(0x7f00000009c0)='system_u:object_r:var_t:s0\x00', 0x1b, 0x3) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000a00)=""/166, &(0x7f0000000ac0)=0xa6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000b80)={0xd4, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7545}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59f1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4044004}, 0x4000000) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000d40)='nbd\x00') r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/keychord\x00', 0x121001, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000f00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0xe0, r5, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r1}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xb5ae}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) write$selinux_create(r1, &(0x7f0000000f40)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x40, 0x20, './file0\x00'}, 0x4d) ustat(0x20, &(0x7f0000000fc0)) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000001000)={0x1, {{0xa, 0x4e22, 0x4, @loopback, 0x7}}}, 0x84) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f00000011c0)={0x0, 0x0}) sendmsg$nl_netfilter(r1, &(0x7f00000027c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x140}, 0xc, &(0x7f0000002780)={&(0x7f0000001200)={0x1550, 0xc, 0x2, 0x308, 0x70bd2c, 0x25dfdbfd, {0x3, 0x0, 0x8}, [@nested={0x2ac, 0x20, [@typed={0x14, 0x49, @ipv6=@remote}, @typed={0xc, 0x11, @u64=0x7}, @generic="80364cd9842c27811ca705ce083fd72d8746c1dc8036a601737559f2f135ff12e972bf13a81e669549578c68c0a37435537e7147bc45df92ee3ed91d218eae829a8209e3016f75c83346e73145946b00da9f0919899819631ef12b3490eecd55dbfb15df3e062919ddcbbc2c6f55f7334a0310719fdd09e37c559ea848110473d002eb6f1fccbd1b5becf06e5575b8ed1f49422fa9a3b9df89777065a82edc08372c273c8cca62afbf62d412cec2bf48d3ad7611da2d910b5438", @typed={0x14, 0x73, @ipv6=@loopback}, @generic="0bc14ed70a950070f9174b1bf2bd2986565f2113233afbe0016cfba1e124a6c13002df730e0ac87e4db4606165b35213fffe29cae5f5e99d05978a8efeab8e1b6d3c7b599758a3fa18b128c123f6f6df6c62b2a7ea29e1e26569c83c50e9b1e2bd6d1a5cc9d2a769106d8354f9f280716c8284efd2aef084361bca3a2936b42f131e218abbf8207e3540bd0be9119dba40a26813e4167e", @generic="5b76819059cba2a5a482ec502389854f27e4a9655308b5c23c265d5f8257707920338a671ada78616c5af60872ca3c7562bcb3c7807f878f1b4260efab663f2135c0a9b2f5204339de", @typed={0x8, 0x51, @uid=r7}, @generic="b695085ad713f0bb0e17d42a988b6bd439d6bc9a993d4ab621a2d23c8519cce5e99906099536d8de0d141588a7ae136e97a548bc5bd732ace4932bd00d22f0b700597b3457e30cc27123dfb3b2a2880cc209f3a7351cd14a1b00e7f1d6d5a8d80dd859290dcf71ed9f55cdf7efb87cbfddf11d3874153275c8f65c26f1728f9c14c503fb6b71c988b895d9ceaa894b72414844f7adb239780b0bf9ab39b57609e56e3dc43c5d496de2ec555673878f1d5201c600cd151afd74dd86229c6ec1e7f85284b99eff1ac88f1e02f78dc4f791"]}, @nested={0x5c, 0x57, [@generic="d7f76c9fb536f547bbd50273a68316671ac13eda324a0f84622a0a892454e2c23bdade52b0b6e92f86bcd2087f0f5dc7a71a68415673113e54688f645629d89e688e574459a27ab6f52a3b2577", @typed={0x8, 0xc, @ipv4=@loopback}]}, @generic="ae4844b542f291dfdb3aaa2470ab6b1b3907beb255eb19e0d066c9da870d3f", @generic="8d58e949763161ec10bca1fe6883f3dcdf1c70e00822f19a96375faf882fe295279a36cf63eb5a5ee484b34d3a5488407f9175a9db51d4f44f67d902f9953bae7ea232de653417491ed063b234280bd0d1af06115d62769a00dc4eaa27ef053496c4cfbabf3cc3e00604e4846de772e3d01b4797901fc3bbd978c3f03b23efed7780a2391257ff21c82f75c0188ef15b3e9897cc610ae2e17d3d707798afceba19f2ec8460c29043cf33feecb428e4175bacadd931ea1f8444a5b96cab6bad19318bd780d6e8daa4d05c", @nested={0x6c, 0xc, [@typed={0x8, 0x9, @fd=r6}, @typed={0x8, 0x26, @pid=r8}, @typed={0x8, 0x48, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @generic="e2628281d5e2069bc2cd573a3cb23a157eb158f6fad507da349c40f4e6610eefa93c23dd7e7759f2042d", @generic="6d006cd3ab6183cccb09d44ecb9b31e50658add25d55e481ee41da53117798ce057227d1"]}, @generic="e7053b847259055c7998dca48a64bbbf733cfba1d1243c58999f5d3bda2c4238091fbcd880dc732f6205aca782504e4cc25ec940690c2723735107fd673843d081d814c850bb02add5e21db1a76e485f0bf0e0e3449533cb02cf2658f5e2cf4a48f3d117d6c85e576bc6343c3834836445ce7a55ea7d569d5313f026772ef86e3d456dc4f755ba20e5dfd4aa30aee745716e9e3f400c1938e423d2fe65023ce5ddab39a3fea15368a0595400c9d1820f591bdaf3dd70e373b389bfcc810b3b21e9633a4af465470d2f66ee5f8d963c829b5de51c6d715b291394a952", @generic="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"]}, 0x1550}, 0x1, 0x0, 0x0, 0x20008000}, 0x40) getsockopt$inet6_mreq(r2, 0x29, 0x4ec4deab58bab184, &(0x7f0000002800)={@mcast1}, &(0x7f0000002840)=0x14) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000002880)='gretap0\x00') fgetxattr(r0, &(0x7f00000028c0)=@random={'security.', 'security.selinux\x00'}, &(0x7f0000002900)=""/75, 0x4b) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) 18:01:11 executing program 2: 18:01:11 executing program 1: 18:01:11 executing program 3: 18:01:11 executing program 4: syzkaller login: [ 66.930380] audit: type=1400 audit(1545588071.742:5): avc: denied { sys_admin } for pid=2083 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 67.038175] audit: type=1400 audit(1545588071.852:6): avc: denied { net_admin } for pid=2089 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.905068] audit: type=1400 audit(1545588076.722:7): avc: denied { sys_chroot } for pid=2089 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 71.960585] audit: type=1400 audit(1545588076.772:8): avc: denied { associate } for pid=2089 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:01:16 executing program 2: 18:01:16 executing program 2: 18:01:16 executing program 2: 18:01:16 executing program 2: 18:01:16 executing program 2: 18:01:17 executing program 2: [ 72.144350] audit: type=1400 audit(1545588076.952:9): avc: denied { create } for pid=3662 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 72.191397] audit: type=1400 audit(1545588077.002:10): avc: denied { write } for pid=3662 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:01:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000100)=0x2, 0x4) [ 72.211189] audit: type=1400 audit(1545588077.022:11): avc: denied { read } for pid=3662 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:01:17 executing program 5: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x4) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ftruncate(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000007c0)) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000980), 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000004000080025bd7000000000000a00000024000700fd2e6e83d7c3e297e6015d23a6424d87804e998c4c4543bdea38225d13dade83335171d2ab3c356e9c7000e94b3fd1722e69f988b38d6f424dff7184000043ce3ef127d6ba1f03bce3"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x40000) clone(0x40000020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40002, 0x0) getpid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0x76) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0xffffffffffffffff, 0x3, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7}}, 0x50) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x541f, 0x0) 18:01:17 executing program 2: 18:01:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}], 0x1, 0x0) 18:01:17 executing program 0: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast1, @loopback, r1}, 0xc) signalfd(r0, &(0x7f00000000c0)={0xfd}, 0x8) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x2, 0xfffffffffffffff8}, 0xb) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 18:01:17 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001900)={0x0, 0x0}) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001a00)={&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000001880)="b0dc87e402d77f55bfb609ebbd7145f4500141b8365a8fb8f11ff250c3cb03b08d81284454a8e3103b7e168bed554f7e90e76601e1cd7f60e2f15c5b3900eb7edc0d0fa13563e99e88ef473969e19203460c3f38cf077ea6fa0308dbffea0c5e7ab6ab0826571201e906ce0e834fdf161956e2c7a47efd1a941ffd", 0x7b}], 0x1, &(0x7f00000019c0)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}], 0x18, 0x8000}, 0x4040805) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x5, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 18:01:17 executing program 3: clock_gettime(0x0, &(0x7f0000000080)) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000040)={{r1, r2+10000000}, {0x0, 0x1c9c380}}, 0x0) 18:01:17 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$KDDISABIO(r0, 0x4b37) getsockname(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000000c0)=0x80) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x3) 18:01:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x2, "947f95e641813a10"}) ftruncate(r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) truncate(&(0x7f0000000280)='./bus\x00', 0x4) r4 = open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) lseek(r3, 0x0, 0x2) getresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000580)='./bus\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="9138488bf9253cfd13f000ceb4dfc6904acbc9641c61261d9fa10e0d726b35f719d32691b44674d350ed6c3bc719f8d1dbeff90197a06817551d9cad280e5e"], 0x1, 0x0) fstat(r0, &(0x7f0000000a00)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x7, 0x489, [0x0, 0x20002000, 0x200022a8, 0x200025f0], 0x0, &(0x7f0000000200), &(0x7f0000000a80)=ANY=[@ANYBLOB="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"]}, 0x4d9) stat(0x0, &(0x7f0000000640)) setxattr$security_ima(&(0x7f0000000240)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="022496fcf718ea20257148e0"], 0x1, 0x2) sysinfo(&(0x7f0000001000)=""/4096) sendfile(r3, r4, 0x0, 0x8000fffffffe) alarm(0xfffffffeffffffff) creat(&(0x7f00000008c0)='./bus\x00', 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) r6 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f00000005c0)='security.ima\x00', 0xfffffffffffffffa) r7 = add_key(&(0x7f0000000600)='trusted\x00', &(0x7f00000006c0)={'syz', 0x0}, &(0x7f0000000740)="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", 0xfa, 0xfffffffffffffffb) keyctl$reject(0x13, r6, 0x863, 0xfffffffffffffffd, r7) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f0000000100)) 18:01:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="3ca9cc665dcf86000000100000000000c5d132ddfccb0814e945bb7883c22e87e36d85413bdf43e0ba3c3e08723aa167338ed82189ce23739e8028d5ed4929295f6ed1ea02749386973342c01d3bebfae948657623352679e15a0a07b203fdff90ff35e32370f522a78aa162b3c99e72f20e533b31610332bc68bf8ff15d552f4797418a0eebef0171cd489e71f7f8bcef28297c7aa3e4a992bbede4cbdbbab818a980e1b52a972b3be2c21e8967be2e5f51c4394af677838e70475b4ee6459f122f9eb85fe11fb53c1ba5174792b68813fd9157c9b12c0de0473b524786e504157b928d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c00020008000f0002000000"], 0x3c}}, 0x0) 18:01:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xa9) listen(r0, 0x0) r2 = socket$unix(0x1, 0x1000000800000000, 0x0) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) getpeername$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = dup2(r2, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'gre0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000100)={@remote, @ipv4={[], [], @empty}, @ipv4={[], [], @multicast1}, 0x5, 0x8759, 0x1, 0x100, 0x9, 0x1, r5}) 18:01:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0xfffffffffffffffc, 0xfffffffffffffffc}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00&\xa7.\xca<\xc1\x11\xe5\x00'}) read(r0, &(0x7f0000002d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {r3, r4+10000000}}, &(0x7f0000000240)) tkill(r1, 0x1000000000013) r5 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKRRPART(r5, 0x125f, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'wyz1\x00\x00\x00\x00\x00\x00\x02o\x00\x00\x00\x00\xf7\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e}\x88\xfew\xdb;\x10\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 72.488432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53085 sclass=netlink_route_socket pig=3766 comm=syz-executor0 18:01:17 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x440000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x2) sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x1000000, 0x0, 0x0) [ 72.504867] audit: type=1400 audit(1545588077.322:12): avc: denied { create } for pid=3745 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:01:17 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 18:01:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000000080)='\\selinuxmime_type!\x00', 0x2) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x1fb5) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000390008000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1}, 0x0) 18:01:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000500), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x60fd) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) lseek(r2, 0x0, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getgid() fstat(0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 72.506906] audit: type=1400 audit(1545588077.322:13): avc: denied { write } for pid=3745 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 72.548036] audit: type=1400 audit(1545588077.362:14): avc: denied { dac_override } for pid=3749 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:01:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000540)=ANY=[]) accept4$inet6(r1, &(0x7f0000000000), &(0x7f0000000300)=0x1c, 0x80800) ioctl(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000580), 0x0) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_buf(r3, 0x0, 0x2000000000000010, 0x0, &(0x7f0000000380)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x28000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x3, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8010) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, 0x0, 0x2000005) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000005c0)=""/212) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="34000000060000000000000000000000000000000000000003000000000000000b000000000000002f6465762f6c6f6f702300004db3e4b5b6f746ed318e33e33603760880eb01c1ad52e75d4f6f76c096b2431f8eeb6c30f69e55950938aba71999aa54cb2b021d32b19e9ee78a68ef5334efce5bc23fe55ee4bab16b32c59d414ea863b2a6194b020a34923122e10fed7e694befb50a4e5599f96784866fa960feeaeb1746e83faf6df4761201cc4efc6e9c903eadbee299945a1eeb"], 0xbd) keyctl$clear(0x7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={r5, @loopback, @multicast1}, 0x6) fchdir(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x280000, 0x0) ftruncate(r3, 0x3bfb) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:01:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa8, r1, 0x0, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x24}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ae}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c0000000000000}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7b53}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x24008011}, 0x10) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltaction={0xbc, 0x31, 0x1, 0x70bd26, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x2c, 0x1, [{0x14, 0x6, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x14, 0xd, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}, {0x10, 0xc, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0x10, 0x10, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0x10, 0x10, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xd5, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40800}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r2, 0x50, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)=r3, 0x4) socket(0x10, 0x803, 0x0) 18:01:17 executing program 0: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES16=0x0]], &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) umount2(&(0x7f00000001c0)='./file0\x00', 0xe) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xf0342, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x4, 0x4) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') [ 72.554227] input: syz1 as /devices/virtual/input/input4 [ 72.639596] input: syz1 as /devices/virtual/input/input5 18:01:17 executing program 5: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RLINK(r2, &(0x7f00000004c0)={0x7, 0x47, 0x1}, 0x7) fchdir(r0) r3 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) write$UHID_INPUT(r3, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r3, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fstat(r5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(r6, &(0x7f0000000200)="c8c6cdfe215f1291053f1b2ded65ce0be1", 0x11, 0x40, &(0x7f00000002c0)={0x2, 0x8000, @multicast2}, 0x10) fcntl$notify(r0, 0x402, 0x8) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) [ 72.819299] blk_update_request: I/O error, dev loop5, sector 0 [ 72.825445] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 72.833095] blk_update_request: I/O error, dev loop5, sector 4 [ 72.839098] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 72.846918] blk_update_request: I/O error, dev loop5, sector 8 [ 72.852911] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 72.860583] blk_update_request: I/O error, dev loop5, sector 12 [ 72.866669] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 72.874336] blk_update_request: I/O error, dev loop5, sector 16 [ 72.880403] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 72.888062] blk_update_request: I/O error, dev loop5, sector 20 [ 72.894150] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 72.901817] blk_update_request: I/O error, dev loop5, sector 24 [ 72.907907] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 72.915566] blk_update_request: I/O error, dev loop5, sector 28 [ 72.921628] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 72.929302] blk_update_request: I/O error, dev loop5, sector 32 [ 72.935380] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 72.943013] blk_update_request: I/O error, dev loop5, sector 36 [ 72.949109] Buffer I/O error on dev loop5, logical block 9, lost async page write 18:01:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000100)="480000001500190a20ffff7fffffff5602113b850e1de097485e000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) 18:01:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 18:01:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00p\x00\x00\x00\x1c\xe8\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = memfd_create(&(0x7f0000000000)='*\x1bem1($\x00', 0x1) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x1a, 0x3, 0x3, 0x14, 0x5, 0x1, 0x1, 0x88, 0x1}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 18:01:18 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/posix_acl_access\x00', 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e22, @remote}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)='lo\x00', 0x5, 0x5, 0xc0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000040), 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:01:18 executing program 1: chmod(&(0x7f0000000080)='./file1\x00', 0xe1) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000100)='vboxnet1', 0x5) getpeername$unix(r0, &(0x7f0000000240), &(0x7f00000001c0)=0x6e) open(&(0x7f00000000c0)='./file1\x00', 0x40140, 0x81) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) 18:01:18 executing program 1: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, &(0x7f0000000400)) setns(r0, 0x0) clone(0x70024002, &(0x7f0000000c40), 0x0, 0x0, 0x0) getuid() ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x10001, 0x0, 0x100, 0x4, 0x5}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000009c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f00000003c0)={&(0x7f0000000940)={0x48, r2, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x193}]}, 0x48}, 0x1, 0x0, 0x0, 0x80cad8b690fb623f}, 0x80) 18:01:18 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x610000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0xc45d, @remote, 0x6}, {0xa, 0x4e24, 0x867, @ipv4={[], [], @broadcast}, 0x7}, 0xa82b, [0x81, 0xed7, 0x2f2f, 0x4, 0x8c7f, 0x8c76, 0x1, 0xde]}, 0x5c) futex(&(0x7f0000fd4000), 0x5, 0x0, &(0x7f00001f3000), &(0x7f0000000000), 0x43000000) [ 73.357199] audit: type=1400 audit(1545588078.172:15): avc: denied { setopt } for pid=3840 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 73.360859] audit: type=1400 audit(1545588078.172:16): avc: denied { net_raw } for pid=3835 comm="syz-executor0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:01:18 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200280, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 18:01:18 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x7, 0x1, 0x7f, 0xb4a1}, 0xc) 18:01:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x30, &(0x7f00000001c0), 0x4027) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x12, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40) 18:01:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000), 0xc, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x20, 0x12, 0x209}, 0x20}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x9, 0x3}) fchdir(r1) getgroups(0x4, &(0x7f0000000200)=[0xee00, 0x0, 0xffffffffffffffff, 0x0]) r3 = getgid() getgroups(0x2, &(0x7f0000000300)=[r2, r3]) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x800) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180), 0x200000000000027c) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) syz_open_pts(r4, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0xd7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000fff8ffffff7900000000236afd7688bbd5f5aef6c63a91b1c73200017d40180000003b2700006506de4b90184cda00"], 0x0}, 0x48) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r5 = eventfd2(0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x8) read$eventfd(r5, &(0x7f00000006c0), 0xfffffea1) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000340)) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001700)=""/4096, &(0x7f0000000480)=0x1000) 18:01:18 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x89, @remote, 0x4e23, 0x3, 'ovf\x00', 0xd, 0x9, 0x13}, {@broadcast, 0x4e22, 0x2003, 0x0, 0x7, 0x8}}, 0x44) setsockopt$inet6_int(r2, 0x29, 0x30, &(0x7f00000001c0), 0x4027) set_robust_list(&(0x7f0000000100)={0x0, 0x9, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0xc) 18:01:18 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000640)={@mcast2, 0x48, 0x3, 0x3, 0xd, 0x200, 0x7c0a5a34}, 0x20) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0xffffffffffffffcc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) lremovexattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="6f73782e747275737465642e6f7665726c61792e726564697265637400b4911dd04114688c5b0230e6d6cb7ec16f56b7b179dc47dab63be392e03ac8533efd9888875b0bcb56e550dc60fbe254724fa109dcac3e041fc43082606a992b3a5d3e"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x9, @mcast2, 0x10000}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r1, &(0x7f0000000500)=""/182, 0xb6, 0x2, &(0x7f00000005c0)=@in={0x2, 0x4e21, @multicast2}, 0xfffffffffffffe8c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x8, 0x800}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140), 0x4) 18:01:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$notify(r0, 0x402, 0x11) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="73797374656d5f753a6f626a65638d2a723a737908000000645f696e697472635f657865635f743a73302073797374656d5f753a7379737465655f723a6b65726e656c5f74ba733020313834340237343430373337303935353136313200"], 0x7) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1129}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x800) 18:01:18 executing program 0: rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) clone(0x600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 18:01:18 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a302da13cce6a0d0f3440190d4aaffea6bc218a88c627f37fa53a05000000000000002a18c083e1"], 0x2a) 18:01:18 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r0, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) flistxattr(r0, 0x0, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="62748866732e01ad9b5d3da6"], &(0x7f0000000100)='\x00', 0x1, 0x3) 18:01:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r2 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) r5 = getpgid(0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x140) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x3f, &(0x7f0000000380)) syz_open_procfs(r5, &(0x7f0000000180)='net/snmp\x00') unshare(0x4040000000) r7 = creat(0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="aa9fb40da53ace389513c65d82b8fd4637fe46312c46dda0e7fb222fd4c6361606c493b5d763941d514b8ba27533b92224640d99fb5416be09753ffd38e8c0c8f26b12df891ae0616649c0f1931ca8496d520000000000000000000000000000"], 0x0, 0x0, 0x1000, 0x0) openat$cgroup_int(r6, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r6, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x27ffc) 18:01:18 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 18:01:18 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) stat(0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) unlink(&(0x7f00000002c0)='./file0\x00') fcntl$setpipe(r0, 0x407, 0x1) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(r0) readlinkat(r0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)=""/217, 0xd9) read$eventfd(r0, &(0x7f0000000340), 0x8) ioctl$TIOCNOTTY(r0, 0x5422) r1 = getpgid(0x0) signalfd(r0, &(0x7f0000000300)={0x1}, 0x8) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x100) getpriority(0x3, r1) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x1, 0x3, 0x10000, 0x101, r1}) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', 0x0, 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x9) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000380)={0x9, 0x8000, 0xffff, 0xfff, 0x1, 0x4, 0x7, 0x6, 0x8f, 0x8}) 18:01:18 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2002102001fc6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x10001) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff2000/0x1000)=nil) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) msync(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000002c0)=[&(0x7f0000000100)='u', &(0x7f0000000180)='\x00'], 0x1000) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x13, 0x7, 0x2, {{0x6, 'vmnet0'}, 0x7}}, 0x13) 18:01:18 executing program 4: io_setup(0xffff, &(0x7f0000000300)) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x1000) ioctl$sock_proto_private(r2, 0x89e4, &(0x7f0000000340)="3e41c40c8ca19a7a85480d7a6ec60519e2bd9b3c477ab7c31b990cdb398d96f081dcdd8c9c1b157fc1a7296dcc244f7224fa4db67fe447249a0a5f0348e1ee047d37b9c06ef82d2470c9759bf03f81b7a8a16e") recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000140)=0xbba0, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f00000003c0)=""/149) rt_sigpending(&(0x7f0000000480), 0x8) sendmmsg(r0, &(0x7f00000000c0), 0x0, 0x0) [ 74.088389] audit: type=1400 audit(1545588078.902:17): avc: denied { prog_load } for pid=3889 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:01:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x101, 0xfffffffffffffec3) sendto$inet6(r0, &(0x7f0000000240)="040400000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590880053c0e385472da7222a2bb42fc1", 0x3c, 0x0, 0x0, 0x0) 18:01:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000140)={0x6, 0x400}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={r0, 0x0, 0x200, 0x5, 0x2}) splice(r2, 0x0, r1, 0x0, 0x3cceb668, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x2, 0x4, 0x2}}, 0x14) 18:01:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000640)={@mcast2, 0x48, 0x3, 0x3, 0xd, 0x200, 0x7c0a5a34}, 0x20) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0xffffffffffffffcc) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) lremovexattr(&(0x7f0000000480)='./file0\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="6f73782e747275737465642e6f7665726c61792e726564697265637400b4911dd04114688c5b0230e6d6cb7ec16f56b7b179dc47dab63be392e03ac8533efd9888875b0bcb56e550dc60fbe254724fa109dcac3e041fc43082606a992b3a5d3e"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x9, @mcast2, 0x10000}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) recvfrom(r1, &(0x7f0000000500)=""/182, 0xb6, 0x2, &(0x7f00000005c0)=@in={0x2, 0x4e21, @multicast2}, 0xfffffffffffffe8c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x8, 0x800}) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000300), &(0x7f0000000440)=0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000140), 0x4) 18:01:19 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) 18:01:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 18:01:19 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f0000000040), 0x8b, 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x1) 18:01:19 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="de9e921176412412e3b4d36fb37f9c004d31b82451d9d5e81ad693483c2cee772543c44e979a363d1eb6502751fd79ce09981a01e0076b44109030c78cca531944cb83ae841d5e72880460af2c7b74fde6380c4c9a26b05cf154a2bfb804235beee321ed30cad23bf92cf18bd9790fe2b57dc723c4e7a6a0d8b674a6ebbbbb869d4e51c67a56d2"], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) unshare(0x400) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 18:01:19 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/94, &(0x7f0000000100)=0x5e) r1 = dup(0xffffffffffffff9c) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x79) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x10, 0x100000029, 0x5, "270802"}], 0x10}, 0x0) 18:01:19 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000300)='ns\x00') exit(0x0) getdents64(r1, 0x0, 0xfffffd4e) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=""/122, 0x1b}) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) write$FUSE_LK(r1, &(0x7f0000000380)={0x28, 0xfffffffffffffffe, 0x4, {{0x8001, 0x0, 0x2, r0}}}, 0x28) getgroups(0x5, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff, 0x0, 0xee00, 0x0]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x83000e, &(0x7f0000000500)=ANY=[@ANYBLOB='f\a\x00', @ANYRESHEX=r1, @ANYBLOB="2c726f6ff0ce50c8ffcf9fad3030303830303030303030303030303036303030302c757365729b061dc7e85b8998babdaf23a6957c71198f9f5071f29cc027459a", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',default_permissions,max_read=0x0000000000000001,default_permiss\x00ons,fsmagic=0x0000000000000000,obj_type=ns\x00,func=PATH_CHECK,measure,\x00']) ioctl$KDSETMODE(r1, 0x4b3a, 0x7) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1b) ptrace$cont(0x1f, r0, 0x50, 0x2) pread64(r1, &(0x7f0000000340)=""/8, 0x8, 0x0) write$P9_RVERSION(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1500020065ffe20100000008002950333030302e4c1450a6f8b9b7da8fcb800fb5ffec46340b566f25d4073ef91f22fe118b40e0ee70ef7b8b9350e56360ad0548866ad37361b05677dfffa84809439209c8"], 0x15) 18:01:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101200, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000000c0)=0xc) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000cc46000000002f907800000000e00008018801907800000000"], 0x0) 18:01:19 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, &(0x7f0000001380), 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioperm(0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x4) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000040)) write$P9_RLCREATE(r5, &(0x7f0000000000)={0x18, 0xf, 0x0, {{0x82, 0x2, 0x6}, 0x1}}, 0x18) r7 = accept4(r5, 0x0, &(0x7f0000000080), 0x0) r8 = open(&(0x7f0000000240)='./bus\x00', 0x100141042, 0x80) write$binfmt_misc(r7, 0x0, 0x1dd) ioctl(r1, 0x200, &(0x7f00000003c0)="ce0c152a775dbaf234062a8ba6475d2102d397545a7bf55e7e9f6e9d982d07500ac3a71d878c1c3c813ec0c4b3b7c19af9b90dea5e99e553d31a89884cf93b285c026e8c71a3ac8ab20ed5e297bd7e7be33e9dc2d04ccc7dab5fc9c468bcd37458fcd3a93aa28199a9012e5bfccd51f5a2b7e65a571d07c44e08c8fd2132661a0f872c70112edc39faca9f468c59ba0e9b10070901e73e7e30e2804d180bc3fd730e5ae2a3a020eaf3da0f0e567e6dcd610f726aac5d1deb0216bd1d351f55e526632fea7bcbb6a80cd8ccfca1ab048fd3358838b24ffce0d305c768f0230f9176deda638c") sendfile(r8, r8, 0x0, 0xfff) sendfile(r5, r8, &(0x7f0000000140), 0x8fff) chdir(&(0x7f00000000c0)='./bus\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 18:01:19 executing program 4: munlock(&(0x7f0000008000/0x2000)=nil, 0x2000) setxattr$security_smack_transmute(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) r0 = creat(&(0x7f0000000500)='./bus\x00', 0x2) getpeername$inet6(r0, &(0x7f0000000140), &(0x7f0000000100)=0x1c) r1 = socket(0xf, 0x803, 0x208000000) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000013c0)) recvmmsg(r1, &(0x7f0000001380)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/178, 0xd}], 0x3df, &(0x7f0000000380)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000001440)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./bus\x00', &(0x7f0000001480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000014c0)='TRUE', 0x4, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = geteuid() fchownat(r3, &(0x7f0000000180)='./bus\x00', r4, 0x0, 0x0) add_key(&(0x7f0000001500)='cifs.idmap\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f00000016c0)="d34e8afd92c2232d500ab2a5aabcc06f5f10e6fa03ae0152031be288b957e68365531b", 0x23, 0xfffffffffffffffe) setxattr$trusted_overlay_upper(&(0x7f00000015c0)='./bus\x00', &(0x7f0000001580)='trusted.overlay.upper\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="00fb7d0002e8ceaccf3ab6f728f7c6d4770dd86af5f8c87275d172c0405ccd2be72088ed575712db1f140005bff8556f9bb32ba5c105d4d81abbff1ba073d8ad92ccb24bef63373774a8625914a54e3013792e912621d7203b96a30efcf991bde4e5f200fada072d96770000000089c3e7ee888af9582c0cb73142d321d7e944c8800c8f86016b20"], 0x1, 0xc8268ed0896215c4) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000001400)=0x9) syncfs(r3) write$P9_RCREATE(r3, &(0x7f00000003c0)={0x18, 0x73, 0x2, {{0x0, 0x1, 0x7}, 0xffffffff80000000}}, 0x18) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000280)={'syz', 0xffffffffffffffff, 0x3}, &(0x7f0000000580)='keyringwdan0{nodev\x00\xd4\xa8(\x920\f<\x12 \xe39Q\x86\x05\xeepv\x8b\xfe\xfa\xa7\x17kxa\xf1\x91\xa2\xa2w\xd4u\x91f\tqR\x84>\xe5\xe5\x9e5\xbes\x1a\xca@\xfe\x02Q\xe2pB\"E\x9b\xc5\x0f\x98\xb8\xae\x89\xcaL\xb9Q\xd4\n\xcf\"\xc1\xb3\xe6\x18b\xde\x83$\xa2\xaf\x9c\x16{K\x0e7\xe0\xf6\xba\xae\xc3\xf4\xb5\xd4]7F.\x80\xe1Q\xbed~;\xb9\x16\x9f&\xe0\x86N\xb5]\x98^\x8a\xb7\xdf \xf9\x89[\xdd@\xa3:\x0f\xa1\xa8\xff5uC\xed8i\xbe\x0f^\xccx8\xaa3\x86\xee\x81\\\xc8\x9dRS\x1d\x98\v\x84E\xb5\xe0\xa3\x95Q\xf9\xaf\x1c\xe0$]\xdc\x99\xf2\xe3#\x12\xbe)\xc0V\'\xe9\xf9\x00\x9e\xb4\xb4\xb9\b\xec\xd7K\xbf\xcd\x98 \xbfl\xd4vR@^\x83\xe7\xce\\\xa7\xa81\xfbR\x03', 0x0) 18:01:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0xc0) fchmod(r1, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x40}) 18:01:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004700)) ioctl$KDENABIO(r0, 0x4b36) 18:01:22 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0xc46) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d43100001000204080041a000000100dd9d", 0x58}], 0x1) 18:01:22 executing program 1: r0 = socket$unix(0x1, 0x6, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x94c8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0xfffffffffffff801, @loopback, 0x8}, {0xa, 0x4e22, 0x40f71b4b, @local, 0xffffffffffffae2c}, 0x6, [0x7, 0x5, 0x400, 0x7, 0x8, 0xffff, 0x2f6d, 0x5487]}, 0x5c) 18:01:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x7, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000080)=0x3f) listen(r1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001280)={'dummy0\x00', 0x0}) stat(&(0x7f00000012c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@remote, @in6=@loopback, 0x4e24, 0x8, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0xef, r5, r6}, {0x3, 0xe8c9, 0x6, 0x7, 0x5, 0x7fff, 0x837515f, 0x9}, {0x80000000, 0x100, 0x5, 0xcd6}, 0x6, 0x6e6bb2, 0x0, 0x0, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0xff}, 0xa, @in=@local, 0x3501, 0x0, 0x0, 0xffffffffffffff01, 0x3, 0x9, 0x2}}, 0xe8) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r7, 0xf) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000010c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$nl_route(r8, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="1c0000005a0001062dbd700063dbdf25000800020051bcb566eae11bfc9913e1067f597811af8d35ff7228", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0xc0) listen(r1, 0x5) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0xffff, &(0x7f00000000c0)=""/4096) ptrace$getenv(0x4201, r7, 0x5, &(0x7f0000001140)) 18:01:22 executing program 2: r0 = inotify_init1(0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_getres(0x0, &(0x7f00000001c0)) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) clone(0x80000000, &(0x7f0000000740)="845e654fc037c07b1a24635de6890be31816cfa3dbe064efc5cb2ff7531ec5759a11b8a0215872feb335dfef389e22328ce46465d9ad8976d299a4059b1e4702cc83c1f6f9684a88709f6eb9a7", 0x0, &(0x7f0000000580), &(0x7f0000000600)="2d364b2fde328b3f79da3cad7caa5bdfb21ce8c79d15bca1e9bf0e532aac15738ca4be76c5ee9bae9f0f3c4a4e01ab980a0d8b74515f8de5dda063036e3be1be68c33750f5fb39ddeed16f7c295e3ddcc699423f735c1a31796a0355205fb204f5f3200205d4541e") ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') truncate(&(0x7f00000005c0)='./file0\x00', 0x2) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r5], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x0) ptrace(0x4207, r4) ptrace$setregs(0xffffffffffffffff, r4, 0x8, &(0x7f00000002c0)="e100265c2f14a9db91bad7782c48a90e1795c60408a6829cc4eb4a7b29c39007eb07021cc93eb776ceebecd78160a20c2d8f8649b58123f6ceff66618ad8d57151616e4495842a079b16d4513dcb2aff44f7a5a84444") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ptrace$setregs(0xf, r4, 0xffffffffffff8001, &(0x7f0000000200)="1de3fa8a63427f2b6fd16c7f147aa7801c1bc0b8604ed891160e6de1ef5c10591a354f319b1c0a1c3cdccf33c7b992fa9f870e4af38f7656d96c222d1424") mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000240)=r4) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000180), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='\x00\x00\x00\x00\xba', 0x20828a0, 0x0) ptrace$setregset(0x4209, r4, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 18:01:22 executing program 5: r0 = socket(0x10, 0x8000000000002, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000400)={&(0x7f0000000140)={0x2bc, r1, 0x5, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd070}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa45b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfb0e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_LINK={0x4}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x800}, 0x4004) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) write(r0, &(0x7f0000000000)="24000000260007003208000800367723fbffff09010000000000000003ffffff0100ff10", 0x20) 18:01:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x0, 0x11, 0x1, r2}) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000080)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:01:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x200000000000025c, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x4, 0x6, &(0x7f0000000000)=""/195}, 0x48) 18:01:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)=ANY=[]) ioctl(r0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r2, &(0x7f00000003c0)="f250a52c636aec57850192c5a60d48f5caed6ba55b06854fe80aedc65335a6c53bc81260aef7ef6fba7cfedf50c3c17ae3e224813ca881f0da031b7d58fcdea9af9f534b7f45f89e10d3da2e82e49ecb74409794383b3508845a9debd58ab61ccfcfa0fa2078784d62fd4dd173dae225eaa22e0e308ffa32ad8d47208c492b3d527e40449c7ddca3355246814f1efca274a9d5b765f2fde9c3793bfe66a3af399d2a94edcef06b215880f0512653afbc251adeb4c7d65e86c1861297c61a434bc9ffd624f398b238e44810bf860a29c03577b32e5e48079945759482c00e4682b89ac2368e63a972d2ba64e534135df6a586e250873def45", 0xf8, 0x80, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="664231487267532887e524d0a62f68cc7cb049432e34a9eeba1fa09237c7f188f437cc8e1770b463e63572e0aa91f794359da7e2f7e6e1a2d4f6926c2fecb6bb600000000000"], 0x46) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001740)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, 0x0, 0x2000005) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f00000008c0)=""/212) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x3, 0xb, 0x0, '/dev/loop#\x00'}}, 0x34) keyctl$clear(0x7, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={r4, @loopback, @multicast1}, 0xc) fchdir(0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) ftruncate(r3, 0x3bfb) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@local, 0x4e20, 0x8, 0x4e20, 0x3, 0x0, 0x20, 0x80, 0x7, r4, r5}, {0x6, 0x9, 0x1c, 0x100000000, 0x46, 0x2, 0x3f, 0x4}, {0x100000001, 0x100000000, 0x8000, 0x5}, 0x9, 0x0, 0x2, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xf}, 0x4d5, 0x3f}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x3, 0x2, 0x9b06, 0x9, 0x7f}}, 0xe8) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 77.718394] audit: type=1400 audit(1545588082.532:18): avc: denied { net_broadcast } for pid=4054 comm="syz-executor1" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 18:01:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6103) ftruncate(r1, 0x8200) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x40000000011, r3, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80047601, &(0x7f0000001500)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 18:01:22 executing program 0: r0 = socket(0x1b, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be3824", 0x1f) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) 18:01:22 executing program 5: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendto$inet6(r5, &(0x7f0000000340)="3cd254c00867e47978ae758b14beb7c6b8e1c96c9862f3e6c1333d2b89f435", 0x1f, 0x20040000, &(0x7f0000000400)={0xa, 0x4e24, 0x1a, @mcast1, 0x9}, 0x1c) ppoll(&(0x7f0000000140)=[{}, {r4}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r5) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r3, r2, 0x0, 0x800) r6 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000680)=0x3) pwrite64(r6, &(0x7f0000000240)='U', 0x1, 0x0) fcntl$setown(r3, 0x8, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000300)={'bcsf0\x00', &(0x7f00000002c0)=@ethtool_rxfh={0x46, 0xc433, 0x1, 0xdcf, 0x3f, "cc8e3c", 0x9, [0x7, 0xa3a, 0x3]}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0x0, 0x8, {{0x1, 0x200, 0x1}}}, 0x28) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0100010000000000030000000000000002000000590000000600000000000000f7d93c18000000006300000000000000000000000000004000000000000000000000000000000000000200000000000000000000000000000800000000000000faffffffffffffff0500000000000000000000000000000000000000000000000200000000000000000000000000000002000000000000000104000000000000000000800000000000000000000000000000000000000000001000000000000000000000000000000104000000000000090000000000000000000000000000fa70b5bb0e0800000000000000000000000000000000821300000000000000000000000000007f000000000000000700000000000000ffffff7f000000000000000000000000000000000000000008000000000000000000000000000000fbffffffffffffff08000000000000000500000000000000000000000000000000000000000000000200000000000000000000"]) [ 77.734373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4065 comm=syz-executor5 [ 77.739520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4067 comm=syz-executor5 18:01:22 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000000)='\t', 0x1, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x10382001) keyctl$revoke(0x3, r0) 18:01:22 executing program 1: r0 = gettid() r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x1}) ustat(0x1000, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) [ 77.925232] blk_update_request: 249 callbacks suppressed [ 77.925240] blk_update_request: I/O error, dev loop5, sector 0 [ 77.936808] buffer_io_error: 249 callbacks suppressed [ 77.936816] Buffer I/O error on dev loop5, logical block 0, lost async page write [ 77.949709] blk_update_request: I/O error, dev loop5, sector 4 [ 77.955709] Buffer I/O error on dev loop5, logical block 1, lost async page write [ 77.963381] blk_update_request: I/O error, dev loop5, sector 8 18:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0xfffffffffffffffd, @local, 0x1}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 18:01:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='nodev[selinux\x00', 0xe, 0x0) readlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/201, 0xc9) chdir(&(0x7f0000000240)='./file0/file0\x00') [ 77.969392] Buffer I/O error on dev loop5, logical block 2, lost async page write [ 77.977056] blk_update_request: I/O error, dev loop5, sector 12 [ 77.983130] Buffer I/O error on dev loop5, logical block 3, lost async page write [ 77.990913] blk_update_request: I/O error, dev loop5, sector 16 [ 77.997006] Buffer I/O error on dev loop5, logical block 4, lost async page write [ 78.004671] blk_update_request: I/O error, dev loop5, sector 20 [ 78.010730] Buffer I/O error on dev loop5, logical block 5, lost async page write [ 78.018418] blk_update_request: I/O error, dev loop5, sector 24 [ 78.024533] Buffer I/O error on dev loop5, logical block 6, lost async page write [ 78.032226] blk_update_request: I/O error, dev loop5, sector 28 [ 78.038332] Buffer I/O error on dev loop5, logical block 7, lost async page write [ 78.046005] blk_update_request: I/O error, dev loop5, sector 32 [ 78.052085] Buffer I/O error on dev loop5, logical block 8, lost async page write [ 78.059763] blk_update_request: I/O error, dev loop5, sector 36 [ 78.065846] Buffer I/O error on dev loop5, logical block 9, lost async page write 18:01:23 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000340)}}], 0x1, 0x0) read(r1, &(0x7f0000000180)=""/153, 0x99) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x138, r2, 0x720, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30000000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5fa}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x44c}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x20000011) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000000346) 18:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="290000001800190000003fffffffda060200000014e9000102a859040d000500000571000000090000", 0x29}], 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80200, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2200000000000000000001000000000000004800"], 0x22) 18:01:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getpgrp(r1) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x9, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x78}}, 0x0) 18:01:23 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffffffffffd43) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) fallocate(r0, 0x48, 0x4f, 0x100) 18:01:23 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = eventfd2(0xffb, 0x80801) r3 = dup(r2) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000240)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) sendfile(r3, r4, &(0x7f0000000200), 0x2008000fffffffe) 18:01:23 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00', 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46902c000000000000000000bc9837fb027272f7220003003e00000000000000001202000000000000000500000000380003004000000000000000000000000000000000000000000000000000000000c7ef000000000000000000000000000000000004000010f4ffffff000000000000000000000000000000000000000a3c3c30c8855e1724fd12830214bcab6176857f103fe0841b9cad05fa57f8ffc4d904dce663d552b907ca0e5e7493b33954f7"], 0xb4) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f0000000280), 0x0, 0x1000) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x16, 0xffff, 0xb, 0x10, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x6, @mcast2, 0x400}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0xfffffffffffffa35, @mcast1, 0x80}, @in={0x2, 0x4e21, @loopback}}]}, 0x80}}, 0x1) 18:01:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="290000001800190000003fffffffda060200000014e9000102a859040d000500000571000000090000", 0x29}], 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80200, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2200000000000000000001000000000000004800"], 0x22) 18:01:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x5}, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) io_setup(0x3ff, &(0x7f0000000140)) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) r2 = getuid() sendmsg$nl_netfilter(r1, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x160, 0x9, 0xa, 0x0, 0x70bd29, 0x25dfdbfb, {0xf, 0x0, 0x1}, [@typed={0x8, 0x24, @uid=r2}, @typed={0x38, 0x3f, @binary="e1113ba2d3b8715a2f2fc262ca8c837e02af7ddac7a0b419c45edcbcce1aab1e37daeb4acfd192cdca7d354fff711dcb5915b0dc"}, @generic="e52af4708b0c05e36b1b09dcb90e0a3f526494797873e68c783c", @generic="485c177e816d7aaec67a07cad194278a205237c58c8bc17a153d4198345980295b34f172fdb6eec7b17e1d7c457aa2440cc7031025e36320fd071794f32079aaf3ede2e48c752780d4e7755dd90a35531f6964748d3b0568cf995eb96143b00bf6811282c7ab8ed6558b911ab6982400a604919906da037d8e76b663d243761c1cef008ded4a571bb661c3413d92df8f88a2634167a18748f5570a1c3b548103dae3675ffef24761035be2919eb2b2be933c4b421492e296fcb97a4391d8d9889406ff79ea6637fe3e9b1ea7bd0a2a18dca004aa2282ffafc8adae40452fbeaf59377befb5346c039455d2f78aeb3e"]}, 0x160}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) r3 = socket(0x200000000000011, 0x4000000000080001, 0x2000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:23 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)={0x7, 0x9de, 0x1, 0x2}) sendto$inet6(r0, &(0x7f0000000080)="5ab66024e7fd170990611e4bf7e7206b4cf1a580b1c9d554201bcb14b429cfd27f930bba459af7cd0e2f90c7d83b802776be9630d365b41e6258c01f2246ac4670c0033a8af2e8ab6bf94f7c36083def3fb1fae4120e78ac", 0x58, 0x48000, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x20, 0x29, 0x2, "0000000000000000000000000000000080"}], 0x20}}], 0x1, 0x0) 18:01:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000001540)={0x7}, 0xffffffffffffffb7) write(r1, &(0x7f0000000040), 0x3a78c311) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 18:01:23 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000440)={'sit0\x00'}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='numa_maps\x00') ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000900)=""/135) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000000301ffff001c7e4e8c00000000008310b262ced413f4a693dfc3487dae1e592c4476be7026e0126ad3b9d7e679f62634a81484f7b61c31ada0041043183787ad261892f51004a9c83fb57be3dcc32c72ef48d057be"], 0x59}}, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7, 0x4b, 0x2}, 0x7) r2 = getpgrp(0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x19, 0x1, @tid=r2}, &(0x7f0000000240)=0x0) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="747275737402642e0200"], 0x0, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000640)) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000180)=""/153) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) preadv(r7, &(0x7f0000000540)=[{&(0x7f0000000340)=""/111, 0x6f}, {&(0x7f0000000400)=""/2, 0x2}, {&(0x7f0000000480)=""/121, 0x79}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f0000000500)=""/4, 0x4}, {&(0x7f00000005c0)=""/104, 0x68}], 0x6, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) bind$inet(r8, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000880)=0xc) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r8, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r7, 0x40046205, 0x200) sendmmsg(r8, &(0x7f0000007fc0), 0x5654807, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000080)=""/102) timer_settime(r3, 0x1, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {r4, r5+30000000}}, &(0x7f0000000300)) syz_emit_ethernet(0x16, &(0x7f00000009c0)={@dev={[], 0x19}, @link_local, [{[], {0x8100, 0x9, 0x10001, 0x4}}], {@llc_tr={0x11, {@llc={0x7e, 0xf0, "26a5"}}}}}, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000840)={0x4, 0x9}) 18:01:23 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000400)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000980)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000009c0)=ANY=[@ANYPTR64], 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) getrlimit(0xe, &(0x7f0000000380)) r5 = creat(0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000007c0)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x7fff, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x6, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x2a, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) getpid() ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x57, 0x400, 0x29, {0x4, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000340)='./file0\x00', 0x0, 0x1000000000000b}, 0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000680)={0x7}, 0xffffff50) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640), &(0x7f0000000780), 0x0) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) 18:01:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) close(r1) sendfile64(r0, r0, &(0x7f0000000000), 0x1) 18:01:23 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000140)={@loopback, @remote}, &(0x7f0000000280)=0xc) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x4037fe, 0x0) tkill(r4, 0x3a) ioctl$TCGETA(r5, 0x5405, &(0x7f0000000240)) openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x400000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_subtree(r7, &(0x7f0000000540)={[{0x2b, 'pids'}, {0x2d, 'cpu'}]}, 0xb) getsockopt$netlink(r6, 0x10e, 0xa, &(0x7f0000000080)=""/108, &(0x7f00000002c0)=0x6c) r8 = getuid() ioctl$UI_SET_SWBIT(r5, 0x4004556d, 0x1) ioprio_get$uid(0x3, r8) fcntl$lock(r3, 0x7, &(0x7f00000001c0)={0x1, 0x3, 0x1, 0x891, r4}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r9) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(r10, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) 18:01:23 executing program 2: r0 = creat(&(0x7f0000000040)='./control\x00', 0x20) write$P9_RREADLINK(r0, &(0x7f0000000100)={0x12, 0x17, 0x1, {0x9, './control'}}, 0x12) mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./control\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000001000000000000e46a9297c0bae900000000000400000000000020dfb86d7c1407a500000051cb8fee00000000000000000000000000b500ce3b80ce320e44c8c2227e8190fcbc02d71879a40f5375cbfe"], 0x24, 0x0) 18:01:23 executing program 2: pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00003e4000)={&(0x7f0000000000), 0xfffffffffffffe77, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x34, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 18:01:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x0, 0xe78a, 0x7}, 'syz1\x00', 0xa}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fallocate(r1, 0x77, 0x40, 0x80000001) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 78.783537] input: syz1 as /devices/virtual/input/input7 [ 78.830893] input: syz1 as /devices/virtual/input/input9 18:01:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="209c83aaa418ed618e2a5ecbd4fba47339fbeec3313d60c470109aa40b071fe5c3323f2e31c0226788c6aee34fc7d07bc132477bd55214e1010d882ce6616f34e82b52419ae5861c1df9c82cba1e855429b93420874c257e04422205d3c0f919a0204d4e94c41b785a905632fc807b8e3e583aedd68dbdea9e736a60aeddc22d6d466566b95b6acdd34047b5fe871a6053185644579e8493411db24de670d3a9f352376b549b53d9cbe711434e817b3cdd113ed9abbb", 0xb6, 0xfffffffffffffffa) keyctl$invalidate(0x15, r2) io_submit(r1, 0x2, &(0x7f00000012c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x77, r0, &(0x7f0000000140)="1395958745041819d857d46e63fa5a9fb8fdd5c6232fc1bd3552e97650c42881c4c246317597d97f3894d89c65957cbc74f52dfdbb58178b72ba5c581b9a06552bf58b59d81a1b590fe45c26a24e64801efe5a412d1a2fc4463711cdf51ae4c83e0e42036b7b4d1bbe6e7cb9ef04f6f4869ada75f0e2ab12198c4fab37e7e2e8ac45091070d18ae45b780c6f116cbaaf30dabe6c5b5b2f1b7b727a5a0e680bb2e748042763605685803ce50f795ba82a1d187e3600000000", 0xb8, 0x2}, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) 18:01:23 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr=0x7}, 0x60, r1}) 18:01:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r2, 0x0) dup3(r4, r2, 0x0) epoll_pwait(r3, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r8) r9 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r7, r9, 0x0, 0xfffffdef) r10 = fcntl$getown(r7, 0x9) r11 = getpgrp(r10) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000003c0)) sched_setscheduler(r11, 0x1, &(0x7f0000000080)=0x1) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="040dfe79ad541591b755b47b416e2d7e2d528c3974ce715d4d2e9d9409d62b10657f9720"], 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r12 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) keyctl$get_security(0x11, r12, &(0x7f0000000280)=""/243, 0xf3) getpgrp(r10) 18:01:23 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) write$binfmt_aout(r0, 0x0, 0x0) 18:01:24 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x141001, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78}, 0x78) 18:01:24 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000000800) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) fcntl$getownex(r4, 0x10, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000480)=0x0) r6 = getpgid(r5) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x3f, &(0x7f0000000380)) syz_open_procfs(r6, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="aa9fb40da53ace389513c65d82b8fd4637fe46312c46dda0e7fb222fd4c6361606c493b5d763941d514b8ba27533b92224640d99fb5416be09753ffd38e8c0c8f26b12df891ae061"], 0x0, &(0x7f0000000140)='5Q\xcd]\xe3\x1f\x9e\xcf\xe9sP\xc5\x99\xe9ivn5Q]\x9am9:]$]\xcc\x17\r\xa1\x136e\x1a\xbeB\xe2\xc1\xff\x04\x00\x00\x00\xfb\xf9\x0f\x86n\x8f\xf8\xb8\xcf\x18c\x02\xaa\xee\x84\xa1\xe4\xde[n\xae\x81\xc1I$\x90\n\xb5\x8f7\x17)\xa8\xd2\xc2\x93\xdb\x06\xa5b-\xa74`G9\xbb\xd0\xe8\xd6\xc2\x1f\xa5E\x89l\x13\xc4\xbfF\x12\xf4\x18\a\x1f\x9d\xf9R\t#\xdd\xc9x\xf3{\xa5\x14w\xc0\x9fi\xe5\x8cz\x87\xc3\xa8[\xb4\r{\x9c\xe6\x04\xff\xbe)Q\x02u<\x11\xad\xa3\x97z)\xbbN\x85\x7fqOG\xf6\x1e`\xaa\x8ck\xdb\x81{HbNpHW8x\xbe\x85\xad\x89\xfem\xb6M\xfe\xaf(\xda\x1c\xc1\xaf3\x1751\xf8V\xdfI\xb0\xdd\x8d\xfb\x1f]8w\t\x97\xa6\xa4\t\xec\xcc.d\x18\x96\xa3\xbf\x16\x00S\xc0\xb22\xda\x82\xb2\xba]\xd2Q\xb9]\xb2\xc6\xd8\xfa1\xbc\xfb\x19', 0x1000, &(0x7f0000000100)) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000780)='./file0\x00') r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setown(r8, 0x8, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000240)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r2}, 0x10) [ 79.440273] keychord: invalid keycode count 0 [ 79.466106] keychord: invalid keycode count 0 18:01:24 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000540)=@add_del={0x2, &(0x7f00000005c0)='veth1_to_team\x00', 0xce}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/context\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580), 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) r5 = getpgid(0xffffffffffffffff) syz_open_procfs(r5, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, 0x0) fcntl$getflags(r3, 0x406) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000880)) fcntl$lock(r3, 0x7, &(0x7f00000006c0)={0x2, 0x0, 0x40}) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000003c0)) fdatasync(r3) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x23d) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000440)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa, 0x340d92e378962a93, 0xffffffffffffffff, 0x0) 18:01:24 executing program 2: pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00003e4000)={&(0x7f0000000000), 0xfffffffffffffe77, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x34, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 18:01:24 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x7, 0x0, 0x6, 0x6, 0xffff, 0x0, 0x400}, 0x0) tkill(r0, 0x1b) ptrace$cont(0x9, r0, 0x0, 0xb) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x184) 18:01:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='n\x9eU_\xcfr\xca\xbe') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/188, 0xbc}, {&(0x7f0000000000)=""/86, 0x56}, {&(0x7f0000000200)=""/6, 0x6}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/42, 0x2a}], 0x8, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 18:01:24 executing program 3: io_setup(0x10000, &(0x7f0000000100)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)="e27fcc7a9cab83e375d2619237fa2ce5f6e00ec5f931c41a074b23bb5a10b966f62e6cf6cc57a6196920fd76e6f3845a9dc9f6a5a3695f67f644b3a042fcde290ea5f58b90efd4b9f9e90bfb54c21edc09134d1f62f415ebe3f4c5845ab8b3c680e32f9c77e08d147029b894d8d9510562e6928b6eef5f1f2ef066a23c3c5fdfeb1e661e5469815b9939f03544295d757f2f193c08480446d8eacd9fc4926bc927a3a5eac8462c8e49c67b25e4bfbfee449511270ae054339ddc") ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000300)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) write$P9_RREADDIR(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa6) clone(0x49300000, &(0x7f0000000140)="eb3e80631b0830", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="f8ec21672bbabcb8eb33c4487b1954b104aa30ff1082b939a1") munmap(&(0x7f000000d000/0x2000)=nil, 0x2000) openat$cgroup(r0, &(0x7f0000000340), 0x200002, 0x0) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0) 18:01:24 executing program 4: unshare(0x400) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) pipe(&(0x7f0000000000)) readv(r0, &(0x7f0000000200), 0x0) 18:01:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x10000, 0x100) fcntl$setpipe(r0, 0x407, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) accept4$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000140)={@local, @empty, r4}, 0xc) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x1f, 0x6}, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffe20) socket$inet_tcp(0x2, 0x1, 0x0) getegid() 18:01:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00', &(0x7f0000000080)=""/10, 0xa) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f000099fffc)) 18:01:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x100a, 0x1) r1 = memfd_create(&(0x7f0000000000)='\'(&\x00', 0xe2bcfecf9a41491) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x20, 0x0, 0x2}}, 0x14) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:01:25 executing program 2: pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00003e4000)={&(0x7f0000000000), 0xfffffffffffffe77, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x34, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 18:01:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000008c0), 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x10000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x97d, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @broadcast}, 0x10) 18:01:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000000002e, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x104) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0xfffffffffffffffd, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffffffffffff8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xf8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x100, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) 18:01:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xfffffffffffffe41) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000780)=0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000480)=0x0) r6 = getpgid(r5) write$P9_RREAD(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xfd) write(0xffffffffffffffff, &(0x7f0000000600)="b31e35dab8bd9cbbda69b5830b7c9ee0b8f684613871781578dc76b9c80d8877178f7f2d11f2e1de364601b1ba57e82680886dcdc5654c6f3edc9411584e3e46f9787e08f31f2d4546ca381fbfdea221a3a7934816fba150e8897bceeef3ed19e5306c70047722172aafe9", 0x6b) r7 = openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0x3f, &(0x7f0000000380)) syz_open_procfs(r6, &(0x7f0000000140)='net/xfrm_stat\x00') syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x80000) unshare(0x4040000000) ioctl$BLKGETSIZE64(r7, 0x80041272, &(0x7f00000004c0)) r8 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000340)) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', r7, &(0x7f00000001c0)='./file0\x00', 0x1) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 18:01:25 executing program 0: r0 = socket(0x10, 0x802, 0x0) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180)="12148119e2714b31af", 0x9, r0}, 0x68) write(r0, &(0x7f0000000080)="22000000210007070f34f617530007010a0000c500008000002f0420050013800045", 0x22) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x80000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400f6003a00000225bd7000ffdbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) signalfd4(r0, &(0x7f0000000240)={0xc2f}, 0x8, 0x80800) 18:01:25 executing program 4: prctl$PR_SET_UNALIGN(0x6, 0x2) r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="1f0000001e0007f1fff57f02000200000005010053d6445f89390836be3824", 0x1f) 18:01:25 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev={0xfe, 0x80, [], 0x1b}, @empty, 0x0, 0x40, 0x36f9, 0x100, 0x2, 0x3}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x419, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)) fcntl$getown(r0, 0x9) gettid() r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000004c0)=""/50) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) bind(r1, &(0x7f0000000400)=@generic={0x11, "7287e6cfbfd21e0280aa04669d45611183351e12d4f600f15e31f6d3cc25ec3ac516386d80479a14bc4b5bdc83e769e6f8694f00a0919c819bf3b8acf5b338b18e903b5fc01e43e377491ec4f82bef1648280b23f4d00223ca9d0760d6fea9567e6d90b0443afcd47ba7ecc173507efe8bc9aa4a5f387b3d8e032395498a"}, 0x80) r3 = getpgrp(0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000240)=r3, 0xfffffffffffffd22) ptrace$getregset(0x4204, r3, 0x206, &(0x7f00000001c0)={&(0x7f00000000c0)=""/67, 0x43}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xc0, 0x0) setsockopt$sock_void(r5, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0xffffffff00000000) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="81b0694187eb8ffabdfdd4cb00e2e6220773fb85d7a75fa8f28584db298384ffe1c05beb86e00aee59659aa1edc57b29548462c94049a2531096b582ad5a950695bd7be5790b9fcfa4796112ee4bd6d75fcc842683255e9c84ced4a46d829d07dddcc5c4bbcb05c7c5180be720dbc6d015d42c0aaab1b19a5e76c544f93ca6dc7b4020d3ded1185065aa51d5ddffac4a09e9f697b2cf07e3dec8fd13be28d7d6eeb6f5777150aaf63a3b4f41b8373534", 0xb0, 0xffffffffffffffff) getrlimit(0xd, &(0x7f00000003c0)) r7 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) fremovexattr(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="42d17573746564164aace6f9dc653605174ff527bcf2dcef6b9e75b90000000001000000261b7e651058524d9004aebd66f3613fdf044b5a7a968f787e8c1d09a6d8d500000000800000000000000000000000900693f63e9d9e897eff178b0bb93c016bc78c42b1ebee3be841a70349a0fbab040b3c750f2efe38895868db69c301420c51aebc36bea409ee9fd24744d893b2009f2e1ff426712233e4d4f2153ca1a17d4e0169620bdca2a2f99e0473090f002133f157cda666dfa59fa92fda46e72e6a26559d841c3923d7a689edc8177b3e3268ff8d"]) write$P9_RCLUNK(r7, &(0x7f0000000180)={0x7, 0x79, 0x2}, 0x7) keyctl$get_keyring_id(0x0, r6, 0xffffffffffffffff) 18:01:25 executing program 2: pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00003e4000)={&(0x7f0000000000), 0xfffffffffffffe77, &(0x7f0000a3bff8)={&(0x7f0000000400)=@getlink={0x34, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc}, {0x4}}}]}, 0x34}}, 0x0) 18:01:25 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r0, 0x2000000000000001, 0x3) unlink(&(0x7f0000000040)='./file0\x00') 18:01:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f00000001c0)=""/4) getpgrp(r1) socketpair(0x2, 0x2, 0x10001, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000088}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}]}, 0x1c}}, 0x40090) 18:01:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x4, 0x4) r1 = add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', r1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getgroups(0x3, &(0x7f0000000280)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) keyctl$chown(0x4, r2, r3, r4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 18:01:25 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xffffffffffffff36) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000500)='./file2\x00', 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000004c0)) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000480)) mknod$loop(&(0x7f0000001c40)='./file2\x00', 0x8003, 0x1) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f00000005c0)=""/4096) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$P9_RSTATu(r3, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32], 0x8) r4 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x100000000000002, &(0x7f00000002c0)=""/81) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/229) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) accept4$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000015c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001600)={{{@in6=@local}}}, &(0x7f0000001700)=0xe8) recvmsg(r3, &(0x7f0000001c00)={&(0x7f0000001740)=@xdp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000017c0)=""/197, 0xc5}, {&(0x7f00000018c0)=""/23, 0x17}, {&(0x7f0000001900)=""/147, 0x93}, {&(0x7f00000019c0)=""/9, 0x9}, {&(0x7f0000001a00)=""/241, 0xf1}], 0x5, &(0x7f0000001b40)=""/190, 0xbe}, 0x0) getpeername$packet(r3, &(0x7f0000001c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001cc0)=0x14) sendmsg$nl_route(r3, &(0x7f0000001d80)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000001d40)={&(0x7f0000001dc0)=ANY=[@ANYBLOB="cbc520b5cc74d9b506afa0ca75f9b722122eb416b1b0e68da1f16a9c1fde343a9c8e0f5364bbfb52f128fe6af15b8e2e837c549fb518356241cc53644c7a17691e28d244705560ca37aa1b4647646405088cb20e9a0847321906217e2e564369cf31d7a323c2c7d13be1b9a8f7d166615125b24a5c0d98778c4832153cf7711a4908e946ef69f9e01ee9ac78712333ed3087b81c0cf44476c7c84c08835f674210c82d6dff2437ae29d8", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x801) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e20, @multicast1}}) 18:01:25 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/1, 0x102) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = gettid() ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 18:01:25 executing program 4: r0 = socket(0x80000000010, 0x80802, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x7d0}, 0x8) write(r0, &(0x7f00000001c0)="2400000058001f02ff07f4f9002304000a1ff51108000100020100020800028001000000", 0x24) 18:01:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000fc0)={'nat\x00'}, &(0x7f0000000040)=0x54) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000080)="419537603e460841e3d25dca011fb19875a57caf20e8025abadc0eebb22a6ef92b92fe80a822d21646be726024a92e1c607c6db80497147fbdd4c86d9ab62eaace7345f6468ddc636fd2783996468e9b9e5a1a74ffad5a1c36d356c940ee9eb5ad8676cbef7917b951393204decab164ee347609dc6931cc473f8ab950f3caf133444d734fdc8b35e63cfffc2c981550d3f8a1afa9b7deaf641cd09a93a1ad58d2462d2ba543af3b5523dc123f7c2ee1d874d289991a007b003d2942ae7855bc31ca9c12d9ddff30e23ef84f6745996e4b3ff3") 18:01:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x20004001) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000140)={0x0, 0x1006}) mkdir(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 18:01:26 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) eventfd(0x5) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400202, 0x0) openat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) lseek(r0, 0x0, 0x2) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400) lseek(0xffffffffffffffff, 0x0, 0x5) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) 18:01:26 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000840)=""/148, 0xffffffffffffffc1}], 0x20000067, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 18:01:26 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syncfs(r1) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x8, 0x1, 0x8}) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(r1, 0x8, &(0x7f0000000140)="2e1833892b00805c0cc66ec4a653b7c50954fc70974f3f99b90da809e38670984021b91b8c6c199ba71b41059de69091b0375444f6cc1c57dc1f99e9c7a909f5a00ba824ac6a24c27e0e6240b9dd7240190ece04aa107af857b49db7c9dedbafbf112d0341ee459de4615a1b09555c3b42cfd1c4df1dd7fed84db5b58c2b0faa2438fb27e108dc68dec2078026f8b72675174c8cb2c97f4ad7f488aad4550829b9580ebfd10ca35764d751d846cd3b8af24ff4ec04c18884e78c") r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 18:01:26 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0), &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) mount(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f0000000180)='reiserfs\x00', 0x2002, &(0x7f00000001c0)) 18:01:26 executing program 1: mkdir(&(0x7f0000000200)='./control\x00', 0x110) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000180)='exofs\x00', 0x81000, &(0x7f00000001c0)='\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80004, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000240)={0x14, 0x11, 0x2, {0x18, 0x0, 0x8}}, 0x14) getxattr(&(0x7f0000000040)='./control\x00', &(0x7f0000000100)=@random={'user.', '\x00'}, &(0x7f0000000140)=""/17, 0x11) 18:01:26 executing program 4: r0 = eventfd2(0x0, 0x801) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='\x00') rt_sigtimedwait(&(0x7f0000000080)={0x1000}, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}, 0x8) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xffffffffffffffff) write$smack_current(r2, &(0x7f00000001c0)='\x00', 0x1) ftruncate(r2, 0x8105) sendfile(r0, r2, 0x0, 0x2008004fffffffe) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) 18:01:26 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2002000000004b, 0xe}, 0xfffffffffffffe8e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x1, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000100)=r1) 18:01:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getuid() bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair(0x0, 0x0, 0xffffffffffff15bc, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x81) readv(r1, &(0x7f0000002640)=[{0x0}, {&(0x7f0000000400)=""/135, 0x87}, {&(0x7f00000000c0)=""/63, 0x3f}, {&(0x7f00000015c0)=""/107, 0x6b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000540)=""/53, 0x35}], 0x6) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 18:01:26 executing program 1: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000640)="7f5b84cf299741f1734bd1555ff80e9982dd0033769469c6e91956f679aa0ff202c015a4522d4392ec5721849a8671070635170c291213a5709e92279cdad488aaee74d6bbb635a7c8cc14dece1a61862184ee161acfb4d4a1c039f04afb34602576a4cc1197dc74bacaf33c5b197f59095b1582b24f09e8f1c4b592a2f2601bc9526f20562e27f266848592749a8ecd666d3717ae2fb387bf96bde20ba5c5c9d1efbbc326999d4337bf768420048670c610", 0xb2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getpeername$packet(r3, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f00000008c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x58, r5, 0x300, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40010) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = gettid() ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000100)={[], 0xffffffff, 0x1000, 0xe90, 0xffff, 0x5, r7}) r8 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, r8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) fstat(r4, &(0x7f0000000480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000cc0)) fstat(r4, &(0x7f00000002c0)) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x200000, 0x0) getsockopt$ARPT_SO_GET_INFO(r9, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f0000000240)=0x44) getpid() recvfrom$unix(r1, &(0x7f00000005c0)=""/4, 0x4, 0x100100, &(0x7f0000000700)=@abs, 0x41) fsetxattr(r3, &(0x7f0000000500)=ANY=[@ANYBLOB='osx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000540)='ð1&]ppp0em1--ð1ppp1*selfvboxnet0\xbcself-\x00', 0x2d, 0x0) 18:01:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) restart_syscall() sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020a000007eb8100ebff0f456046630005001a00189400eb55d28df8fe2c8ebc7fec3a90d4aceb3d0000000000000000ff0000ccf852037082995d6b29eb9c6e1f3974c7b5856d749db9d058410f333657005bb44f62dec1dcc59d7a20ad49da9a750489a236aeb5b993248a7c1e63e740263303cf506587a796044aa2eafb6e87a2e0e6d1f8e82981335734eabe297b48c1101ccb67edacee9df961d56aaa1b6ef6d06446b748c8967d14d4c87d59ba84ffd0fd111779ab1d40f407d5a0291adadbf5c6c778b0843f0784a4852ad32b89f1995302e731e3c3efb548ff0a1343a9555c8f473ebe95a68ba3ab48ca4013f78507f4417fdc4e5602fd01925e313c9e90f20c2a43fadd642fd15e48d11a37dfca6925ae89dfe02e460d271195bada6c938692ef75e33cef6a3ad64016a283e229fca4c4c3c6619b02aae22b1a248752043355a4809785913b1de57a9f45d3ffba0a67b570fb16335a3c89fbff97dbb8d7931032828391675a5ef2f1f5dd7245f9b5eb640bdae521bf42a7b7020c40f3ce5fb117b7419342827acd73e8ddc9644f69cdae3746599108acfe1c5e2587"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={@dev, @dev, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000140)={@mcast2, r4}, 0x14) [ 82.056120] tpacket_rcv: packet too big, clamped from 65550 to 65406. macoff=82 18:01:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) clock_gettime(0x404, &(0x7f0000000380)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r2, r3/1000+30000}}, 0x100) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4$inet(r1, 0x0, &(0x7f0000000140), 0x80800) fremovexattr(r4, &(0x7f0000000100)=@known='trusted.overlay.impure\x00') [ 82.177480] audit: type=1400 audit(1545588086.992:19): avc: denied { set_context_mgr } for pid=4435 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 82.202758] binder: 4435:4436 got transaction to context manager from process owning it [ 82.211448] binder: 4435:4436 transaction failed 29201/-22, size 0-0 line 3004 [ 82.222541] binder: BINDER_SET_CONTEXT_MGR already set 18:01:27 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x41a}], 0x1, &(0x7f0000000200), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) syncfs(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000300)=0x2, 0x4) 18:01:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x3ff, 0x7, 0x8000}, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(&(0x7f0000000100)) [ 82.242036] binder: 4435:4436 ioctl 40046207 0 returned -16 [ 82.248487] audit: type=1400 audit(1545588087.062:20): avc: denied { call } for pid=4435 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 82.248514] binder_alloc: 4435: binder_alloc_buf, no vma 18:01:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x60, 0x1, {"534a7eacde627e90d049f45d2e5824b9429715a6c3ffde285cb9ac4472708b21d36146f3d15d2221686838c004b819058471f9257105877a93601fd0db8d77709def0271f2fe8f"}}, {0x0, "94e253d8203d21cd8abaa658f21c07db51d64d301d08105d04fd942237cd6d4ed4990572042ea102d8e12604a994431296a532c19182acd28241d266d2d68e0781b394c3f7b772aed465fd7b3b3c4b3f2127b2719ef58d76108566926e174cd8a3c51d825891bddac803f1cd1eeed119bad9375d9f68ae8b74a8c60651e9939281967ad36c7f2ab5eb5757017c6acd1918"}}, &(0x7f0000000300)=""/201, 0xf3, 0xc9}, 0x20) fcntl$dupfd(r0, 0x0, r1) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x140, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0xf, &(0x7f00000000c0)="8052dcfc35aa9fe06c2c24c39bb676617050e77b1dbc2eed0696cf3133f35c40faed7369384321a6672a0f7d5540c44853a75c1297288849b12226807347dd0151b00fbde935e76d319c9f179a5f94eaaffe08ec29dae87db05055f12357994cb7b045ce19e3d1fdb7845a6bb9f786981e51708ec487db2885298c961a7641a7349bb141b59b824a10b5963de7d81e89e62a5b08da2f932692b603eff38f934cbc331225785f49482e934a242aa3f40510e927410e0cc0cdd8cc9499793d0d93811f4b8bc38118ceb364bf7cfb1fca7528c048acdc446fa6370f2896eb9e02ed348ba7eadf267326d05898e781b7487769d4e3d2c37b", 0xf6) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:01:27 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = open(&(0x7f0000000a80)='./file1\x00', 0x684600, 0x10) r2 = dup2(r0, 0xffffffffffffff9c) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0xffe0000000000}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000640)=ANY=[], 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast2, 0x10000}, 0x1c) r5 = socket$inet6(0xa, 0x7, 0xc) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f00000003c0)={0x8, 0x800, 0x1}) lsetxattr$security_selinux(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000b00)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x25, 0x2) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x24, 0x0, &(0x7f00000001c0)) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000bc0)="7ed0ac3d500b5e30c75e655f673ffdec3a010bdcff9d0b3b6efe2a6ac0852c4894ba9aede21a9add8743f6191984f54b21bc7d9acbab0936550b481536aee3d9bf681ab85cedb2920c2679f86ed558b758c17ced426afddac149db1df2477c5cad168e86152bd9a819c8ae49373baae6f9cb228ac8fa34a313e375d1c63a1ff58c6e6ad49acc49e84dba4ac7d19c6c2eb3161c0c711b97b6c89e532f8872f5f3aeb0cda84abb83ee213f337f476b77103617622089541b5d10ee8db8147ad8fea4ea8a9602295d15739f92042a96bb792711119832f06e78f5888e05c82a15973bdcd0fd9438013656f4b318bd6187aef8f1e2cd8feaabbd55", 0xf9) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000180)={0x3, 0x8001, 0x0, 0x6, 0x400, 0xffffffffd4d10055}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140), 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000009c0)={'broute\x00', 0x0, 0x3, 0x95, [], 0x1, &(0x7f0000000840)=[{}], &(0x7f0000000900)=""/149}, &(0x7f0000000a40)=0xfffffffffffffda1) lsetxattr$security_smack_transmute(&(0x7f0000000800)='./file1\x00', &(0x7f0000000880)='security.SMACK64TRANSMUTE\x00', &(0x7f00000008c0)='TRUE', 0x4, 0x3) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000600)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000700)={r8, @multicast1, @remote}, 0xc) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000000000000000000000000000000000000000000000800001ac1414bb000000000000000000000000030005000000000002000018b94cee419161e800e00000010000000000000000"], 0x80}}, 0x0) socket$inet6(0xa, 0x7, 0x5) [ 82.248534] binder: 4435:4437 transaction failed 29189/-3, size 0-0 line 3136 [ 82.275121] binder: undelivered TRANSACTION_ERROR: 29201 [ 82.319634] binder: undelivered TRANSACTION_ERROR: 29189 18:01:27 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0xd579b94f) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000100)=0x7, 0x4) 18:01:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) rt_sigpending(&(0x7f0000000000), 0x8) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 18:01:27 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e24, @multicast1}}}, 0x88) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10, 0x80800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(0xffffffffffffffff, 0x0, 0x19) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000004c0)="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") write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDADDIO(r2, 0x4b34, 0x7) read(r2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = memfd_create(&(0x7f0000000380), 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000640)) ftruncate(r4, 0x1000000) sendfile(r3, r4, 0x0, 0xfffffdef) 18:01:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000232ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffd) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x10, 0x0, &(0x7f0000004fbc)=ANY=[@ANYPTR64=&(0x7f000026c000)=ANY=[@ANYBLOB="852a6273651c"], @ANYPTR64=&(0x7f000000afd0)=ANY=[]], 0x0, 0x10000000, 0x0}) 18:01:27 executing program 3: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 18:01:27 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffc) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000100)=0x5) keyctl$update(0x2, r0, 0x0, 0x0) 18:01:27 executing program 0: r0 = socket(0x2, 0x80803, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000000c0)=""/181, &(0x7f0000000000)=0xb5) write(r0, &(0x7f0000000080)="240000001a0025f00585bc04fef6000d0af648ffed000200800008000800020001000000", 0x25a) 18:01:27 executing program 2: r0 = socket$packet(0x11, 0x1000000003, 0x300) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:27 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x7f, 0x4) ptrace(0x4207, r1) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80800) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)) ptrace$getregs(0x420a, r1, 0x8, &(0x7f0000000040)=""/38) sched_getaffinity(r1, 0x8, &(0x7f0000000100)) [ 82.988184] audit: type=1400 audit(1545588087.802:21): avc: denied { ioctl } for pid=4493 comm="syz-executor4" path="socket:[12456]" dev="sockfs" ino=12456 ioctlcmd=0x8901 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:01:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000040)=""/208, 0xd0, 0x10000, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r1, 0x2, 0x800) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xc, 0x1, 0xfd85}], 0xc}}], 0x1, 0x0) 18:01:27 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x12}, @local, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) preadv(r0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/45, 0x2d}, {&(0x7f0000000240)=""/135, 0x87}, {&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000001840)=""/234, 0xea}, {&(0x7f0000001800)=""/52, 0x34}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/111, 0x6f}, {&(0x7f0000001540)=""/144, 0x90}, {&(0x7f0000001600)=""/146, 0x92}, {&(0x7f00000016c0)=""/135, 0x87}], 0xa, 0x2f) ioctl$TCGETS(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) 18:01:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='team_slave_0\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) unshare(0x400) creat(&(0x7f0000000180)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:01:27 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x4, 0x110110, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000002c0)={0x0, @speck128, 0x0, "3fd209b0caf7a867"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000380)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xe6d, 0x8, 0x0, 0x0, 0x0, 0x3}}}, 0x90) readv(r2, &(0x7f0000000240), 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)}) r4 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r4}], 0x0, 0x0, &(0x7f0000000240)}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000200)) 18:01:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000500)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x40000) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000600)="43a023c4143bde58e170551bac6843dafd7469340fa63fa38217dc44fcd848f2e98af6f4c4a61a6af93620cbdab8dc577eccfca1a17fd6dfd450ba0c01febc958f1791356effe9a643357568f4bbcea15bc479ebb86082", 0x57) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517f8adf146a64b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 83.220247] binder_alloc: 4536: binder_alloc_buf size 7469492431902855744 failed, no address space [ 83.250867] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 83.277847] binder: 4536:4543 BC_FREE_BUFFER u0000000000000000 no match [ 83.284866] binder: 4536:4537 transaction failed 29201/-28, size 0-0 line 3136 [ 83.315441] binder: BINDER_SET_CONTEXT_MGR already set [ 83.326545] binder: 4536:4543 ioctl 40046207 0 returned -16 [ 83.337016] binder_alloc: 4536: binder_alloc_buf, no vma [ 83.342641] binder: 4536:4537 transaction failed 29189/-3, size 0-0 line 3136 [ 83.353920] binder: 4536:4544 BC_FREE_BUFFER u0000000000000000 no match [ 83.375304] binder: undelivered TRANSACTION_ERROR: 29189 [ 83.381214] binder: undelivered TRANSACTION_ERROR: 29201 18:01:28 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e24, @multicast1}}}, 0x88) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10, 0x80800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getflags(r0, 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(0xffffffffffffffff, 0x0, 0x19) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000004c0)="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") write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$KDADDIO(r2, 0x4b34, 0x7) read(r2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = memfd_create(&(0x7f0000000380), 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000640)) ftruncate(r4, 0x1000000) sendfile(r3, r4, 0x0, 0xfffffdef) 18:01:28 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bond_slave_1\x00'}) 18:01:28 executing program 3: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x100000000) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r0], 0x14}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 18:01:28 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) [ 83.830198] ================================================================== [ 83.837621] BUG: KASAN: null-ptr-deref in snd_timer_user_read+0x594/0x710 [ 83.844544] Read of size 32 at addr (null) by task syz-executor0/4563 [ 83.851984] [ 83.853612] CPU: 1 PID: 4563 Comm: syz-executor0 Not tainted 4.9.141+ #23 [ 83.860534] ffff8801c813f958 ffffffff81b42e79 0000000000000000 0000000000000020 [ 83.868600] 0000000000000000 ffff8801c813fb28 ffff8801d3332a00 ffff8801c813f9a0 [ 83.876688] ffffffff81500bed ffffffff8224e014 0000000000000282 f2149bf2077c7e2d [ 83.884745] Call Trace: [ 83.887337] [] dump_stack+0xc1/0x128 [ 83.892700] [] kasan_report.cold.6+0x6d/0x2fe [ 83.898841] [] ? snd_timer_user_read+0x594/0x710 [ 83.905248] [] check_memory_region+0x14d/0x1b0 [ 83.911485] [] kasan_check_read+0x11/0x20 [ 83.917281] [] snd_timer_user_read+0x594/0x710 [ 83.923509] [] ? snd_timer_user_interrupt+0x3c0/0x3c0 [ 83.930356] [] ? __fsnotify_inode_delete+0x30/0x30 [ 83.936933] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 83.945425] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 83.952266] [] compat_do_readv_writev+0x570/0x7b0 [ 83.958750] [] ? do_pwritev+0x240/0x240 [ 83.964549] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 83.971301] [] ? check_preemption_disabled+0x3b/0x200 [ 83.978144] [] ? check_preemption_disabled+0x3b/0x200 [ 83.984992] [] ? __fget+0x214/0x3d0 [ 83.990263] [] ? __fget+0x23b/0x3d0 [ 83.995531] [] ? __fget+0x47/0x3d0 [ 84.000715] [] compat_readv+0xe2/0x150 [ 84.006246] [] do_compat_readv+0xf2/0x1d0 [ 84.012037] [] ? compat_readv+0x150/0x150 [ 84.017823] [] ? compat_SyS_clock_gettime+0x131/0x1b0 18:01:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0xfffffffffffffc42) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 18:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) ioctl$KDADDIO(r0, 0x4b34, 0x9) [ 84.024652] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 84.031494] [] compat_SyS_readv+0x26/0x30 [ 84.037290] [] ? SyS_pwritev2+0x80/0x80 [ 84.042911] [] do_fast_syscall_32+0x2f1/0xa10 [ 84.049052] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.055717] [] entry_SYSENTER_compat+0x90/0xa2 [ 84.061940] ================================================================== [ 84.069289] Disabling lock debugging due to kernel taint [ 84.094253] Kernel panic - not syncing: panic_on_warn set ... [ 84.094253] [ 84.101671] CPU: 1 PID: 4563 Comm: syz-executor0 Tainted: G B 4.9.141+ #23 [ 84.109808] ffff8801c813f880 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 84.117917] 0000000000000000 0000000000000001 ffff8801d3332a00 ffff8801c813f940 [ 84.126021] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 84.134126] Call Trace: [ 84.136725] [] dump_stack+0xc1/0x128 [ 84.142090] [] panic+0x1bf/0x39f [ 84.147102] [] ? add_taint.cold.5+0x16/0x16 [ 84.153075] [] ? ___preempt_schedule+0x16/0x18 [ 84.159307] [] kasan_end_report+0x47/0x4f [ 84.165100] [] kasan_report.cold.6+0x76/0x2fe [ 84.171244] [] ? snd_timer_user_read+0x594/0x710 [ 84.177649] [] check_memory_region+0x14d/0x1b0 [ 84.183879] [] kasan_check_read+0x11/0x20 [ 84.189671] [] snd_timer_user_read+0x594/0x710 [ 84.195902] [] ? snd_timer_user_interrupt+0x3c0/0x3c0 [ 84.202747] [] ? __fsnotify_inode_delete+0x30/0x30 [ 84.209342] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 84.217835] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 84.224677] [] compat_do_readv_writev+0x570/0x7b0 [ 84.231186] [] ? do_pwritev+0x240/0x240 [ 84.236812] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 84.243570] [] ? check_preemption_disabled+0x3b/0x200 [ 84.250416] [] ? check_preemption_disabled+0x3b/0x200 [ 84.257258] [] ? __fget+0x214/0x3d0 [ 84.262539] [] ? __fget+0x23b/0x3d0 [ 84.267812] [] ? __fget+0x47/0x3d0 [ 84.273000] [] compat_readv+0xe2/0x150 [ 84.278535] [] do_compat_readv+0xf2/0x1d0 [ 84.284325] [] ? compat_readv+0x150/0x150 18:01:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) fcntl$setstatus(r0, 0x4, 0x400) ftruncate(r0, 0x404) ftruncate(r0, 0x3ff) [ 84.290115] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 84.296950] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 84.303792] [] compat_SyS_readv+0x26/0x30 [ 84.309577] [] ? SyS_pwritev2+0x80/0x80 [ 84.315195] [] do_fast_syscall_32+0x2f1/0xa10 [ 84.321331] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.327990] [] entry_SYSENTER_compat+0x90/0xa2 [ 84.334671] Kernel Offset: disabled [ 84.338293] Rebooting in 86400 seconds..