ser_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 07:30:55 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getitimer(0x200000000000000, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0x1, 0xffffffff}) 07:30:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) [ 1058.241855] audit: type=1400 audit(1551943855.230:4141): avc: denied { create } for pid=27489 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1058.267638] audit: type=1400 audit(1551943855.260:4142): avc: denied { write } for pid=27489 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:30:55 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000200)='./file0\x00', 0x10001041, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) ptrace(0x10, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x224, 0xe, 0x1, 0x0, 0x70bd2b, 0x25dfdbfe, {0xf, 0x0, 0x5}, [@generic="7639ae2be0c77eac4e4018dc7eb9d6e863a64646374517f100aa8ab28e89bf3f31a35b556ec73816a471603a2ce8cd08e469b02af483ab5e85e7b56c305d47fe2a7a3e5769be1817aae1af81ad73", @nested={0x140, 0x69, [@typed={0x4, 0x52}, @typed={0x7c, 0x2, @binary="ccfd3f991752dffc690ef29516d1183697307159da264fe7aa2732dd5b8d663c85b3c0a78687cb1bb360172ea388b4798a4cdf2393d3ae5766b812bdcb4cff2d66003a540bff24e88f9eb14e42162f8a1a6d9c42aeba49c11fe4a84010d377046a644507338198f9dc89b238060ab47396a57bfd3663"}, @typed={0x4, 0x47}, @typed={0x14, 0x8f, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @typed={0x8, 0x25, @str='^#\x00'}, @generic="fcaa63624ffaee9329de1dd9841c75cfb4beb381e1b73d0de1f16c5cef181961736433f629a92e6efcc275e188b362a92b53ac2368d4a2011e99267d182efe73f50f2eccc9aa1b53175d34e03465198a1631ff07756dbe39ba2f1fed40e0f2daae52afb4d94c47a70b13f6723e9efcdc6d77fafb2c2bd00c90c804825ed8433ed3e3ffe197c1ffd9edf723aa58ca9d7286fdc8c888ff076b7af27191"]}, @typed={0x8, 0x2, @fd=r1}, @nested={0x50, 0x68, [@generic="1798d2aa400e3d7689451cce5a1c5e39ba28b2ab51f6ac5c1a171a5ee35243fdcc69fd690758c4241542c6b7978a4824fac100e3b8d45862079b0d96a7e3c033a59888", @typed={0x4, 0x48}, @typed={0x4, 0x6}]}, @typed={0x28, 0x7b, @binary="082ec32667bf75db33d2e6dbcd6de0949940c5774784a20f9aa5b8cd9f9dbca969fa"}]}, 0x224}, 0x1, 0x0, 0x0, 0x24004040}, 0x20000000) ptrace(0x10, 0x0) tkill(0x0, 0x14) 07:30:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) syz_open_pts(r0, 0x101200) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x101000, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0x3) r2 = syz_open_pts(r0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) times(&(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x0) [ 1058.409343] SELinux: duplicate or incompatible mount options 07:30:55 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x0, 0x8, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1058.489939] SELinux: duplicate or incompatible mount options 07:30:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000080)={@empty, @dev, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0080022cbd7000ffdbdf25000000005a265a84d546e003437f5657a23acaae91c2b9ba6f06669ccb96cb08d3ac83aa3ebf52847efdc1d4dba5ec8c719b1310e3c7500f33daf35de91c456eff4c4ece688484e6abce745d8171c49e3dcc88c8675c1a8e6aeb93640a656c1a6c89e873dc", @ANYRES32=r1, @ANYBLOB="f3ffffff0d00ffff0400ffff"], 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000280)={0x10000002}) mremap(&(0x7f0000c80000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000014000/0x4000)=nil) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/38) clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x400032, 0xffffffffffffffff, 0x0) 07:30:55 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="24000000240099a9471164ba40ffff400000001000000000000000000000000000000000", 0xb3) sendfile(r0, r0, &(0x7f0000000040), 0xfb) 07:30:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:30:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:56 executing program 5: r0 = socket$inet(0x10, 0xf, 0x6) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:30:56 executing program 4: r0 = socket$inet(0x2, 0x4, 0xfff) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0xfffffffffffffcdb) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0x1, 0x4) 07:30:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() listen(r1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x29) fcntl$setstatus(r1, 0x4, 0x42803) 07:30:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:56 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x0, 0x8, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:30:56 executing program 5: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b2d57911a1d8aed3590426947ca6709967718bfb"}, 0x15, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000001c0)={0x7}, 0x7) r2 = open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x1, 0x1}) 07:30:56 executing program 4: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') exit(0x404) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') ioctl$RTC_UIE_ON(r1, 0x7003) iopl(0x1) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xfffffcbc}], 0x1, 0x2000000000) 07:30:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xcc4, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x400000400005, 0x0) 07:30:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:30:56 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) dup(r0) getsockname(r0, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000180)=0x80) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 07:30:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) fstat(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x6}, [{0x2, 0x6, r5}], {0x4, 0x2}, [], {0x10, 0x2}, {0x20, 0x4}}, 0x2c, 0x2) sendfile(r1, r2, 0x0, 0x4) 07:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:30:57 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) getpeername(r0, 0x0, &(0x7f0000000080)) 07:30:57 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:57 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x0, 0x8, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:30:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02e6ff020c00000000000000000000000200090040000000000000de00000059d8fd57186fe8a00002000100000200000096030005000000000002000000e0000000000000000000000000000000000000000000000000000000000000000000"], 0x60}}, 0x0) socket(0x19, 0xf, 0x7) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="020b07002f00000029bd7000fcdbdf2505001700328000000a004e2200000007000000000000000000000000000000010500000000000000020013000200000029bd7000063500000400070000000000ff010000000000000600000000000000000000000000000001001400f2000000010015004e24000002000100000004d6c20102010100000002000b0008000000200000000000000005001a00ffffffff000000d32d49ac0385b00175b9df5d6574000000000000000000000000000000000000000000000000001b00101017001800f000a9006b81af0700000000000000561eb7597d7609ca4409234cc904f18d18e17c5c5b5148b64d8d5c2cf860a91091925f6d4f915effa376ae8ccd8a4500392611d2eaf2d68f820022ba6096c07568dee5c61b44d2397df7a543aa02411d4cf913524f257f72ce5dc88fcbb3b83cb2a190b8f9144f2e887597ceaaee28d8008aaaf6846ce3110585e4c085ae6cbda19e9ce13a831e97dcacfb0a32392a547fe625cbe36e4591fe9db4b01b0200000000000000"], 0x178}}, 0x4004) 07:30:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$getregs(0xe, r2, 0x63, &(0x7f0000000140)=""/224) ptrace$cont(0x18, r2, 0x7ffffffc, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000240)={0x17, 0x22, &(0x7f0000000080)="a4804c89ed8cf1848979fcf236f356f153503716bdaffe2fb4b72668f09a75af6b7f"}) ptrace$setregs(0xd, r2, 0x6, &(0x7f0000000000)="e7ce6eecf2511f946c20c6fd1aab3f0f3b5ada2d22127c4236bcb155ef83f155cdbd11f485745eb24b64ccb69ac967f7239c5292767387f18466117c808b1c4ba838d21822") ptrace$cont(0x1f, r2, 0x0, 0x0) 07:30:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:58 executing program 5: clone(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30201, 0x49) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) 07:30:58 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x8) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_member(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x0, 0x0) dup3(r4, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') recvmmsg(r5, &(0x7f0000000400)=[{{0x0, 0xfffffe3d, 0x0}}], 0x251, 0x0, 0x0) sendfile(r6, r7, 0x0, 0x2007ff) fcntl$addseals(r2, 0x409, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r9, 0x1000000) sendfile(r8, r9, 0x0, 0xfffffdef) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) getegid() getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000480)=0xc) 07:30:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:30:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1001fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x4, 0x682d, 0x5fa, 0x7, 0x9}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x108) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x200000, @bearer=@l2={'ib', 0x3a, 'batadv0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x404c855}, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0008000000000000000000000000000000d90000000000000000000000000004000400000340000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000090000000000000000ff0000000000000000981b854a4cbe8f3acd07618c4966"], 0xb0}}, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000300)=@generic={0x1, 0x1, 0x8}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30e) r4 = gettid() ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000002c0)) tkill(r4, 0x2100000000010) 07:30:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) [ 1061.925712] audit: type=1400 audit(1551943858.910:4143): avc: denied { create } for pid=27679 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1062.048718] audit: type=1400 audit(1551943859.040:4144): avc: denied { create } for pid=27676 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1062.572336] audit: type=1400 audit(1551943859.560:4145): avc: denied { create } for pid=27676 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1062.608656] audit: type=1400 audit(1551943859.600:4146): avc: denied { write } for pid=27676 comm="syz-executor.0" path="socket:[89967]" dev="sockfs" ino=89967 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1062.657272] audit: type=1400 audit(1551943859.650:4147): avc: denied { write } for pid=27676 comm="syz-executor.0" path="socket:[89967]" dev="sockfs" ino=89967 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:00 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x1f238eb3a147e815, 0x3, &(0x7f0000000000)=[@exit_looper={0x4008630a}], 0x319, 0x0, 0x0}) sendfile(r0, r0, &(0x7f0000000040), 0x3) 07:31:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:31:00 executing program 0: r0 = socket(0xa, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='.J\x00group/syz1\x00y\xe9\xef3\xdc\xe2\x91E8\xa1\xb76\x1a\x96l\xf5\x1a\xbc\xa1K\xa0@\x03\xc2\x81S\x02l\x8d\xff>\xb8\xf7\xd8o\xe0\xa9A\xb0P,s\xcd\x17\x90-\x81FO8>\xfc\x10,\xe5-t\xe4qeJ\xf1\x98\xe9x4\x1c![\x1e\xf2\xa4hU\x02\xdb\x9c\xff\x9b\x8c\xea\xac\x15~\xc1\xd1-\x8f\xef\xda\xbat\xd1\x9e\xa1\xdb\xb29\xdfk\x81-Z\xcadFQ\xde\xa9#\x8b\x01G&\xec\x1a\xbc\xbfU\xb1\x86\xe0#\xaea\x8bc\xbe\xda\xba\xc9?\xc3\xbb\xa5V\xebz\x9c\xb1\x81', 0x200002, 0x0) fchdir(r1) socketpair(0x1f, 0x0, 0xfffffffffffff3c5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r5 = socket$inet6(0xa, 0x2, 0x0) recvfrom$packet(r2, &(0x7f0000000140)=""/167, 0xa7, 0x101, 0x0, 0x0) io_setup(0x0, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = open(&(0x7f0000000440)='./file0/file0\x00', 0x44, 0x62) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f00000001c0)=0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x20000, 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) symlink(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') getsockopt$inet6_mreq(r7, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(r6, &(0x7f0000000980)=ANY=[], 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/load\x00', 0x2, 0x0) ioctl$void(r5, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x80, 0x7c, 0xfffffffffffffff8, "80edeb085848893bd22ea46bd8503af6c8c6df8bb610be0552e5af441800720f6739fa0715e58ba32466a2fe2d580ceccce01de70d0d8ae17878e92367d09bbfadf0d6e135e178e86176e330eb5cbec9"}, 0xd8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 07:31:00 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:00 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1063.613601] binder: 27713:27718 unknown command 64 [ 1063.621914] binder: 27713:27718 ioctl c0306201 20000300 returned -22 [ 1063.631303] binder: 27720:27722 unknown command 64 [ 1063.637709] binder: 27720:27722 ioctl c0306201 20000300 returned -22 07:31:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = timerfd_create(0x1, 0x0) timerfd_settime(r2, 0x40000000000003, &(0x7f0000000000)={{0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000000c0)={{0x2b, @broadcast, 0x4e23, 0x0, 'lblcr\x00', 0x23, 0x21d540000000, 0x47}, {@local, 0x4e23, 0x1, 0x1ff, 0x81, 0xfffffffffffffede}}, 0x44) dup3(r1, r2, 0x0) 07:31:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) mmap(&(0x7f00004ca000/0x2000)=nil, 0x2000, 0x4, 0x10010, r0, 0x4) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) 07:31:01 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x16}]}) 07:31:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:31:01 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x341041, 0xfffdfffffffffffa) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$nbd(0x0) tkill(r0, 0x15) r4 = request_key(&(0x7f0000000040)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='NET_DM\x00', 0x0) r5 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="d7d9782775801cbf264cb181ee2db681d79ab15cd8817e42c720ae67b249c70175e7b16893f0095bdb0ad0fff6d726476dd787107281166e28777c3cb0051b1f8b228fc7c58cdf5c5309de46044cf1d5410f520c4b7233194aaff41fb394e8d00dd2d05bc416fd7058a97168ef1621177a9a84bb6b60fc52334384f6794aa0c0af84c48177f019b5e0b456d33147e95ce666ff5f99485988356c301ad0d4da2d96ed1aa32d916e7105527011a13c0a3927de144efac38b956420cd8602cda02ec00d48f400088a651fca7e53385387369db6bec20b8d61258c62d918bc7cc6d01b879df7c905aec663ccbcbb86ca17a2a0d2c2ab4de57eb35b4e", 0xfa, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000280)=[{&(0x7f0000000140)="e76f7fb31a280225bfb1921fcfee9b64ca7b95b3cef5d60e22b029d4ebb70505d4a46717cd606bbade22eadaea43b8f1d7a0c3a2e994a50f4150d4", 0x3b}, {&(0x7f0000000180)="bc8bbe9c69ee2ca0bf5a562393b507e56e6eb33e31d8745e10e013a107dfaedaeb2b215b8f38a36f2ae3d85f3b33c934cbad3635491fb0afd715f054cf9aa314a8ca9db484f8922d6cf7695240a68af774592510758b5656065ca5313dce475623b14af1276a0e9fb0b1195d42d519fc1c94c63a16efd592646c0295131b85d53a3a2aea127b95bd55ac50c91ffa6477c37fa19a35c31174794df0c183502a2b89e49d0994dade769ca037a7a11f47d2228a6dabb3e23cbb2e586f208875ed7291", 0xc1}], 0x2, r5) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000c80)={0x0, 0x0}) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x4, 0x6, 0xffffffffd089049f, 0xfffffffffffffff9, 0x10, 0x2, 0x1, 0x7fff, 0xffffffffffffff01, 0x3, 0x3, 0xfffffffffffffff9}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x1ff) syz_genetlink_get_family_id$net_dm(&(0x7f0000000d00)='NET_DM\x00') 07:31:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 07:31:01 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:01 executing program 0: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/udp6\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='projid_map\x00') sendfile(r2, r1, 0x0, 0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 07:31:01 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) syz_open_pts(r0, 0x20000) gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffbfffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xb6e9, 0x0, 0xfffffd51) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 07:31:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1064.688413] audit: type=1400 audit(1551943861.670:4148): avc: denied { create } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1064.736322] audit: type=1400 audit(1551943861.720:4149): avc: denied { create } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1064.879638] audit: type=1400 audit(1551943861.870:4151): avc: denied { write } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1064.879684] audit: type=1400 audit(1551943861.870:4152): avc: denied { create } for pid=27763 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1064.880594] audit: type=1400 audit(1551943861.860:4150): avc: denied { write } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1064.891890] audit: type=1400 audit(1551943861.870:4153): avc: denied { write } for pid=27763 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1065.047115] audit: type=1400 audit(1551943862.030:4154): avc: denied { read } for pid=27763 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1065.076996] audit: type=1400 audit(1551943862.070:4155): avc: denied { read } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1065.149003] audit: type=1400 audit(1551943862.140:4156): avc: denied { create } for pid=27763 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:02 executing program 0: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') iopl(0x6) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 1065.211146] audit: type=1400 audit(1551943862.200:4157): avc: denied { read } for pid=27753 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001e00210400000000000000000000000000f1000000000000000000000000000000000000ff010000000000000008000000000000000000000000000010000a00000000000000000000000000"], 0x50}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x408080, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000140)=""/119) 07:31:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="12000000002000000000090000000000000000000000000000000000000000000000000000730b161500090000000000"]}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000140)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="9154b8473dee00c0b0ea9de62a237cb20bfdf1ed5188a19b818678e5929e32e5b48554ddb3e04c05d5dac7fcb507f7742e76e7a3ee8f893e90c47b200fb68ee6c8b0127f8426943082ca5837eea6134afdc59f85dfcbe151abfacf", 0x5b}], 0x1}, 0x8004) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x400000, 0x0) epoll_wait(r1, &(0x7f0000000280)=[{}, {}, {}], 0x3, 0x4) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000300)={0x6f, &(0x7f00000002c0)}) 07:31:04 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040efb7ef3d6becb6b960b174956bcff6a22c38fab4a4238c7a000000000cd0f75f0067c3e8e39a4ed90a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:04 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@multicast2}}, {{@in6=@remote}}}, &(0x7f0000000000)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x31011, r1, 0x0) r2 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54f0b2bb}, 0x20) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 07:31:04 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 07:31:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r2, 0x0, 0xfffffffffffffe6f, 0x80020003ffe, &(0x7f0000000100)=@abs={0x1}, 0x6c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 07:31:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:04 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000140)='net/anycast6\x00') syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000140), 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x141040, 0x25) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x841, 0x0) 07:31:05 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x0, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:05 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 07:31:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000010a) 07:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_getres(0x0, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getpeername$inet6(r1, 0x0, &(0x7f0000000640)) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 07:31:05 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(0x0, 0x0, 0x0) close(r0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') 07:31:05 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x0, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}) 07:31:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) pivot_root(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:31:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() set_tid_address(&(0x7f0000000240)) socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='drbg_nopr_hmac_sha1\x00', 0xfffffffffffffffc) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xffffffff) 07:31:07 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:07 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x0, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:07 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) stat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RSTATu(r0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffdffffffffd) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) 07:31:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x0) 07:31:08 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000004c0)) 07:31:08 executing program 4: syz_emit_ethernet(0x139, &(0x7f0000000280)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, 'uID', 0x103, 0x0, 0x0, @initdev, @dev, {[], @icmpv6=@ni={0x8f, 0x0, 0x0, 0x5, 0x3, 0x6, "813c3d2c649e77ed4df60a30f81e8073ccdcb4133612d277b23d47aa47963efd7e3aab89b0fcd189f9d2ed1e1b73d22b51f4c57e637f066aeb3f8e71856b936dc382c35acf8d081bb42728edd940a842f09189e79d75989d4e1d160a7d46405d22f9df54c2bab2cada15a89aab1d7b7ca703103b599524dcbb702171f0f432cd24e444f0df15cdb786b67defc1caa85afb132e3dfb2505374fb5404a1e9ae60d5cbad9b78a5e9a5dd69aca91758b5c1f0f9b93a7e52ddf7b67919fba369437825f2d65a05098b0e0244d1dbe1653fd2b0695a45603460481cfaaeb4473bde094bf64d2115c19fd9dc15998822ca5b97e975454"}}}}}}, 0x0) 07:31:08 executing program 4: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19d878ef0158595d543cc4fc4a75db26d356aee3c4788000020000000048fdedc4ae7400000000000001ffcbe06001ad023c438e687c8b5ce6"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) stat(0x0, &(0x7f0000000240)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:08 executing program 4: futex(&(0x7f0000a52000), 0x5, 0x0, 0x0, &(0x7f0000a52000), 0x0) 07:31:08 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x80, 0x8000, 0x1}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) ptrace$setregs(0xf, r2, 0x7, &(0x7f00000000c0)="8e3e69faccd100467713297e3f3849a3568164c5df18dc14c79f1983f080921367184f1cbd98e8bbd4917246086052948b78a989434d2ab03d743ff8e439c62ec1d8417c765d665c5d7ac1c82ec650e0e84a9dada5ede9132ca250c49c19d78ffc952e7f5ab23f59517ad5a7e69bdc19e98e28ec78b81d2eab715f28977f078d2c") 07:31:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:31:10 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x10001) sendfile(r0, r0, &(0x7f0000000040), 0xff8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 07:31:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 07:31:11 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:11 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) ioctl$TIOCEXCL(r0, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 07:31:11 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) prctl$PR_GET_FP_MODE(0x2e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007d80)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x0, @remote}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @local}, 0x30a, 0x0, 0x0, 0x0, 0x7fff}) 07:31:11 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x0, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x38, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) getpeername(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', 0x0, 0x0, 0x0) 07:31:11 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 07:31:11 executing program 0: creat(&(0x7f0000000480)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, 0x0) 07:31:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='io.max\x00', 0x2, 0x0) clone(0x8000002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_int(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='3:2\t'], 0x4) 07:31:11 executing program 0: socket$unix(0x1, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x1008b) r0 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) pipe(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x0) 07:31:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 07:31:13 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x80000001e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3823f2000001bc0d7e4d000000000000019787dfbd01e51e1748134f7a86b2c6463d7015aeded343c700000000175800070b15740a79b70146"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:31:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4040) 07:31:14 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:31:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) creat(0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:31:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x0, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:14 executing program 4: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0], 0x4) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) close(0xffffffffffffffff) 07:31:14 executing program 5: 07:31:14 executing program 5: 07:31:14 executing program 4: 07:31:14 executing program 4: 07:31:14 executing program 5: 07:31:14 executing program 4: 07:31:17 executing program 5: 07:31:17 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:17 executing program 0: 07:31:17 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x0, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:17 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:17 executing program 4: 07:31:17 executing program 4: 07:31:17 executing program 5: 07:31:17 executing program 0: 07:31:17 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:17 executing program 4: 07:31:17 executing program 0: 07:31:17 executing program 5: 07:31:18 executing program 0: 07:31:18 executing program 4: 07:31:18 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x0, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:20 executing program 4: 07:31:20 executing program 5: 07:31:20 executing program 0: 07:31:20 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x0, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:20 executing program 5: 07:31:20 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:20 executing program 0: 07:31:20 executing program 4: 07:31:20 executing program 5: 07:31:20 executing program 0: 07:31:21 executing program 4: 07:31:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:23 executing program 0: 07:31:23 executing program 5: 07:31:23 executing program 4: 07:31:23 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x0, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:23 executing program 5: 07:31:24 executing program 4: 07:31:24 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:24 executing program 5: 07:31:24 executing program 0: 07:31:24 executing program 5: 07:31:24 executing program 4: 07:31:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:26 executing program 0: 07:31:26 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/11, 0xfe78) symlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./file1\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) 07:31:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x72) dup3(r0, r1, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x1cf) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) 07:31:26 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 07:31:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 07:31:27 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:27 executing program 0: syz_execute_func(&(0x7f0000000080)="ba66440f50f564ff0941c335e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc4bd31919") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000140)=@req3={0xfffffffffffffff8, 0xfd, 0x1, 0x9, 0x40, 0x5, 0x10001}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240)={0x9, 0x1, 0x3, 0x4, 0xad5b}, 0x14) clone(0x80000000003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f00000002c0)="788c4dfe8aedcc3030c65da9fffd88e9c6e8ce74ee92d01f27573f1c88f0c456266037f845e6b306bf9bfcc11d5941c7b6f91d3bf426ecfc6de2c133894f748cd059b965ee85452e87b89589e8a440cb3e5a1ac4622b41a275c6f75f6871350fb658b457887c8f5d547c29caa03a3696c5aa6fe6cb40fca6b02529ce376fa5f68ae7dae1a92802b0350efe40") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = accept4$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14, 0x80800) listen(r3, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000440)=0x18, 0x4) r4 = getpgrp(0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000380)=@req3={0x5, 0x3, 0x8, 0x0, 0x7, 0xffffffffffffff00, 0xff}, 0x1c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') getpid() sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000480)=0x6) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, r4}) 07:31:27 executing program 4: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x0, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1090.306030] audit_printk_skb: 18 callbacks suppressed [ 1090.353402] audit: type=1400 audit(1551943887.290:4164): avc: denied { create } for pid=28155 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:27 executing program 0: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:27 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:29 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)=0x1) r1 = socket(0x80000000000000c, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000200), &(0x7f0000000240)=0x4) 07:31:29 executing program 5: pipe(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) memfd_create(&(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2) prctl$PR_GET_NO_NEW_PRIVS(0x27) getuid() r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000180)={0x40002000}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, 0xffffffffffffffff, 0x0, 0x7) write(r2, &(0x7f0000000240), 0x1000004b3) r3 = gettid() vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(r3, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x31f, 0x10400003) write$P9_RWSTAT(r6, &(0x7f0000000440)={0x7, 0x7f, 0x2}, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) pipe(&(0x7f0000000200)) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000540)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x8000) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000500)={0x7, 0x9}) rt_sigaction(0xc, &(0x7f00000002c0)={&(0x7f0000000140)="0fa1c4417f5cb00000002136660fefeef02016c4018b5ab0a1bb0000f30f2d4f00c481617cc2c4a24d037811c442752b6000660f61a300b01131", {0x100}, 0x2, &(0x7f0000000280)="42d9f1c482c538f4460f15cac683f2438beb073645849699899999f34783245a762ef2447ff0c4027d78a0b1a7000026d3e2c4a2b1934c9433"}, &(0x7f0000000380)={&(0x7f0000000300)="c423f914a40a05000000e8c4217e169a04000000c42124c2cb0f660f7c9f06000000dcfec40179518c0e09000000430f4d4103c4829d0a7a002e43d829deea", {}, 0x0, &(0x7f0000000340)="c421f9d6e73c0dc4c27d3030c442c94502c42261472246f72c12c4236d4bf508640ffa24a445d8c265660ff4de"}, 0x8, &(0x7f00000003c0)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) write$P9_RVERSION(r5, &(0x7f0000000480)={0x15, 0x65, 0xffff, 0x6, 0x8, '9P2000.u'}, 0x15) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000001c0)) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) 07:31:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+'}, 0x28, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 07:31:29 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5}, {0x5, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:29 executing program 4: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x0, &(0x7f0000afaf0a)=""/246) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24000, 0x12) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 07:31:29 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{0x0}], 0x1) 07:31:30 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:30 executing program 4: clone(0x1000000000011, &(0x7f00000000c0)="fba6bd392e8a9f48d5209cff7f5a", 0x0, 0x0, 0x0) waitid(0x2, 0x0, &(0x7f0000000000), 0x1000004, &(0x7f0000000440)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x12200, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x3, 0x1, 0x4dd, r1}) [ 1093.318788] audit: type=1400 audit(1551943890.300:4165): avc: denied { create } for pid=28204 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:31:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00u\f\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'dummy0\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 07:31:30 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x0, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:30 executing program 4: madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x2}, 0xf) 07:31:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x4000000000001) getrlimit(0xa, &(0x7f0000000040)) 07:31:32 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x2, 0x70, 0xffff, 0x7, 0x8d6, 0xd8, 0x0, 0x2, 0x1000, 0x6, 0x5, 0x81, 0x6, 0x7, 0x4, 0x40, 0x6, 0xbb2, 0x0, 0x3f, 0x3f9a35ed, 0x6, 0x69d19dfa, 0x1, 0xe900000000, 0xff, 0x9, 0xfffffffffffffff9, 0xfff, 0x2, 0x3, 0x3, 0x8, 0xff, 0x400, 0xff, 0x1000, 0x41, 0x0, 0x3f, 0x2, @perf_config_ext={0x6, 0x9}, 0x2800, 0x0, 0x5, 0xf, 0x7, 0x4a, 0x1}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xd3d5) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f0000700000/0x4000)=nil, 0x4000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x51, r1, 0x0) r5 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000001c0)='vboxnet0vmnet1\x00', 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='/dev/ashmem\x00', 0xfffffffffffffff8) keyctl$link(0x8, r5, r6) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0xfff) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000380)=ANY=[@ANYBLOB="ff01000000000000010000000300000003734af8114add00000000000000", @ANYRES32=r3, @ANYBLOB="00000000d01f00000000000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffff00000000000000776a00000000000000000000000000", @ANYRES32=r4, @ANYBLOB="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"]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) 07:31:32 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x45053, r1, 0x17) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040efc20ab57b42ab2834700000a54073c809f969efd70d6acdf7cfdd35870001000000f580c3f4912afd7bea5b0eed93bbdcc22c5c5197"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:32 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x0, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x7) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000000)={0xf, 0x3, {0x57, 0x400, 0x297, {0xffffffff, 0x1}, {0x7fff, 0x1}, @cond=[{0x4, 0x401, 0x3ff, 0x8, 0x5d, 0x2}, {0x10001, 0xa0f, 0x7, 0x89a8, 0x8d66, 0xfffffffffffffffd}]}, {0x53, 0x7f, 0x1000, {0x0, 0x7}, {0x3000000000}, @ramp={0x7, 0x1, {0x41, 0x9, 0x1, 0x8}}}}) write$uinput_user_dev(r1, &(0x7f0000001100)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000000c0)={0x2, 0xfffffffffffff28b}) 07:31:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4a0a) finit_module(r0, &(0x7f00000000c0)='\']GPL-\x00', 0x2) ioctl$BLKZEROOUT(r0, 0x1277, &(0x7f0000000080)={0x0, 0x400}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x1}, @window={0x3, 0x0, 0xfa9}, @mss={0x2, 0x3}, @window={0x3, 0x7, 0x20}], 0x4) [ 1096.067494] input: syz1 as /devices/virtual/input/input92 [ 1096.154385] input: syz1 as /devices/virtual/input/input93 07:31:33 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:33 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x7, r0, 0x101, 0x100000001) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="390040efc270c333f9b9a53599d9ebe8820000000000000d00002201800700000000041b200000000000001588c3f4912afd7b0f4ec8b48e14"], 0x39) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:33 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0xffffffff) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa28300", 0x10}], 0x1}, 0x0) 07:31:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000000000000"], 0x14}}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x4a400, 0x100) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x1c) getitimer(0x0, &(0x7f0000000000)) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 07:31:33 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x0, 0x4, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1096.791415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket 07:31:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x7, 0x5, 0x4}, 0xa) accept4$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000280)) 07:31:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000140)=""/168) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 07:31:35 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:35 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="96bba4eae2e266d9afcf4148e608c16844d065e399ba5db75e6ec94d8452ca8c6b752d029e0f124b3d864b6f3c2932a288e584c80531095da3e6c4631766b237e5aa72dda0f4c7fa98eaee071c51b6ca611229c3ce16ec245e784a86f5e2539c5d03f1864df5edbade7421d0dad02a2c338a8c46295b98622df69a77e9cac4a357c64bcd24935fb96476f1202e994627ddc18833763c38e0cb26d0a393a5ab8435ce9feecc03088e2a56a0cb82c2771ea10abafd66eeda0702fa242162e66c17f53d2ccf8d1ad9773918667aad5391fd9987bdb2ed60feab89000000"], &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 07:31:36 executing program 4: unshare(0x600) r0 = socket$unix(0x1, 0x805, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) shutdown(r0, 0x0) 07:31:36 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000140)=@access={'system_u:system_r:kernel_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x51) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setuid(r1) 07:31:36 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x0, "99eb4c1fd7"}, 0x7, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) gettid() connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000016d, 0x0) 07:31:36 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000380)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 07:31:36 executing program 0: socket$inet6(0xa, 0x80002, 0x0) prctl$PR_GET_DUMPABLE(0x3) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x246f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r4, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="16003e4662054c9dc723244000000000b9c19242017326fb2cf1e2d790cc5d14ec3545026bcc87658a68d83e4976c73d66943dd917966c8cc0b433bb2ff71afd14b6aa1c6d5a9e898084aeb2fe12000000000000000000000000000000000000000000000000e4f56b1615691f520074440916b0bf88e9004c8ec02afd791a6c878b219f33206429e1d7ecc1fe99ac15486d6f528db55b190894a209f65f051787347ac09a7ce69ae2251c2802dde4"], 0x66) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000300)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf00000000000000007e00348"], 0x1) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r6, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000340)=r7) 07:31:36 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x0, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:38 executing program 5: r0 = socket(0x10, 0x802, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) write(r0, &(0x7f0000000040)="24000000190001f00080000400edf9e302f6f900e05281c382ca28a2ff11644ef76c7a03", 0x24) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7, 0x5, 0x62b1, 0x400, 0x3, 0x3e, 0x8, 0x77, 0x38, 0x131, 0xad, 0x9, 0x20, 0x1, 0x100000001, 0x5891, 0x4}, [{0x3, 0x20, 0x7ce, 0x1, 0x2840000000000000, 0x0, 0x5, 0x101}, {0x2, 0x2, 0x3, 0x5d311034, 0x80, 0x4, 0x100, 0x2}], "5d791d27d66922d6ffbe9103b3cb7cb44bf8762ca3854c3a9ec9ce2a95337c501265de862080886d4155f98c6b0ebb1ea2b0f4370da95777705f23864ce623126c17582c5ab81fb9a044644058981ee5484fc6118632974ab3f0220f073e623dc1cdb914c65de7b826a28d2c4439be381f0e7fc96dc97595de1f1351391fec86af8aed3eb9bdddd4e0474dd40bae5b4da102dd321bc246bfbd", [[], [], [], [], [], [], []]}, 0x811) 07:31:38 executing program 4: io_setup(0x1ff, &(0x7f0000000040)=0x0) r1 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8c\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\xa7\xfe-\xcd\xcb\xbd\xd1=o\x9b\x04K\x91\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000180)="a8", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc00, 0x0) 07:31:38 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x0, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:38 executing program 0: socket(0x0, 0x2, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') socket(0xa, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xe) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000940)=[0x0]) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0xfffffffffffffe8e, 0x101, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="d9f86abdd33cdf4d2fb8ef68481b20e5", 0x10, 0xcda, 0x0, 0x2}, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)=0x1) openat$keychord(0xffffffffffffff9c, 0x0, 0x20000, 0x0) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r6, 0x29, 0x0, 0x0, 0x0) ioctl$void(r4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) 07:31:39 executing program 5: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) sched_rr_get_interval(r0, &(0x7f0000000080)) [ 1102.011241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1800 sclass=netlink_route_socket 07:31:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="31e1ffb84d2fd628db9e6e5103e2d71143170701f8f5deebcd8c901aeb1f65cd11ff435d9dc6", 0x26}], 0x1) 07:31:39 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_pts(r1, 0x200000) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x3a9, 0x8, 0x1, 0x80000000, 0xe, 0x8, 0x100000001, 0x7f, 0xa7b, 0xffffffff, 0x0, 0x800}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 07:31:39 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f00000002c0)=""/251, &(0x7f00000003c0)=0xfb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x89) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000240)={@multicast1, @loopback, r2}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xffffffffffffffa8) 07:31:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x110040}, 0xc) write(r0, 0x0, 0x166) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 07:31:39 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x0, 0x9}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1102.880210] audit: type=1400 audit(1551943899.860:4166): avc: denied { create } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1102.942611] audit: type=1400 audit(1551943899.930:4167): avc: denied { create } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1103.078435] audit: type=1400 audit(1551943900.070:4168): avc: denied { write } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1103.172795] audit: type=1400 audit(1551943900.160:4169): avc: denied { read } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1103.298561] audit: type=1400 audit(1551943900.290:4170): avc: denied { create } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1103.338647] audit: type=1400 audit(1551943900.330:4171): avc: denied { write } for pid=28377 comm="syz-executor.0" path="socket:[92748]" dev="sockfs" ino=92748 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1103.370223] audit: type=1400 audit(1551943900.360:4172): avc: denied { bind } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1103.370700] audit: type=1400 audit(1551943900.360:4173): avc: denied { write } for pid=28377 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:31:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:31:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff}) readv(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000000c0)) ioctl$TCSBRK(r3, 0x5409, 0x1) 07:31:41 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:41 executing program 5: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, 0x0) recvfrom$unix(r0, &(0x7f0000000280)=""/4096, 0x1000, 0x2000, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x4, 0x1, 0x8001, 0x0, 0x4}, &(0x7f0000000100)={0x6, 0x4, 0xffffffff00000000, 0x97de, 0xf46, 0x1, 0x80, 0x9}, &(0x7f0000000140)={0x10000, 0x7, 0x1, 0x5, 0x93b, 0x3f, 0xc26}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 07:31:41 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x0) unlink(&(0x7f00000004c0)='./file0\x00') quotactl(0x0, 0x0, 0x0, &(0x7f00000002c0)="340c8ed3b953e482b28332ee3d8e5313d24358e0f92152adf313f003eddb3033d4236f7bbcca86483a9080bb0efd5a21361371fd6b5c9cecfe2a2a9908fde4c44d0a2dece3134d2697c32646ec7e4953c7bf0c042e0b3d0b3106441c1a477ffd82c0f4774512cf151bb632effb5f613236b074a78899cdf6b42ff1a31b8915f4dafa72b4ed7c895987455595dca83f30d6631d05ede056204b87eda3bb84af6afc8334ca13daaf6f32995f6b85df343ff02f659dc62c446835e71731b1be858eaacf83164fb985f70e49a2") clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:31:41 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x2, 0x3) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000940), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_int(r2, 0x1, 0x8, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:31:42 executing program 4: set_thread_area(&(0x7f0000000080)={0x4, 0x1000, 0xffffffffffffffff, 0x1ff, 0x800, 0x200, 0x100000001, 0x739, 0x6}) r0 = socket$inet6(0xa, 0x1000000000002, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="25c1b5ff00000000000000ff06000000983fe93eb944a697204d9ea40bb20000000000000000"], 0x25}, 0x0) socket$inet6(0xa, 0x6, 0xe4dc) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x2) 07:31:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x1007fffffff}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fchdir(r4) r5 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8fcd14c49201b8448eb3990f18b278df818fab0227475a7b409a513df85ddaef8b2b7dbd7e852aa3fc3c7e4b8c6f308d6526aad01d657a269cd624c052768ff847af81a140fd5136121a78d9c54000401baf0eaf221805e761b4dc86558eeac44017fcedea67d900b0415347f9446b3d8d807c46e0bfa808e5d2433fcbb1fb80bda5d3aec962d76570e9ff0f769837f40238a24bf4180b842ecfd51227df88b287676311479a410b0c5ea45c700198d2fc16e776b671d72b4a2408658578e5686a9a7eb58b095bee7e833f13c7ecbdbc01741b5ba133c759b20b6bba014f4a57af3ca2d88245fbf32053d0dcc474d83181875cdb997555ac35a38e928a85f05e7f953146852d9b73ed521e9b2f45902a1a11fa52130787d12da8fc78eb4fed0d0f92b150c372f0534ddb6a85646badae01a0d8bd334786ad295b7e524e4b72f060e2edd31c153376bbdd7c5ed9c153e3c72b4e72a243ca8fb8f8c5e207e7ff6b794ef812771f3f61c9e3db63f31cdacb294e5c46ab4614b89cb4795113fb136108fc2e0189b10a9b5d36c59ff6e13cb785a0055699e4e4c1b4e3cab"], 0x1}}, 0x0) tee(r4, r5, 0x4, 0x6) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r7, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000040)) 07:31:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00\xd3\xb0\xb1D1x3J:\xb1\xd9\xee\x9c\x8b\f{)aC\x97f\xb0\xc8M\x18\xec\"\x86}\x03\x18\x12E=\xb5r=\x18\xe2\x04\x8e\t%\xa6!)p\xb3H\xe9\x91\xd5\x11\\>RTQt\x17\x8a\xa5Y5\xf6a\xb7\x95\xca\xc5\xce^\xd9@\x89\xef\xad\xc6\xed\x00') ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)=0x3) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000001c0)=""/4096) exit(0x0) write$P9_RREADDIR(r0, 0x0, 0xfffffda6) 07:31:42 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r4 = socket$packet(0x11, 0xa, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 07:31:42 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x1007fffffff}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fchdir(r4) r5 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8fcd14c49201b8448eb3990f18b278df818fab0227475a7b409a513df85ddaef8b2b7dbd7e852aa3fc3c7e4b8c6f308d6526aad01d657a269cd624c052768ff847af81a140fd5136121a78d9c54000401baf0eaf221805e761b4dc86558eeac44017fcedea67d900b0415347f9446b3d8d807c46e0bfa808e5d2433fcbb1fb80bda5d3aec962d76570e9ff0f769837f40238a24bf4180b842ecfd51227df88b287676311479a410b0c5ea45c700198d2fc16e776b671d72b4a2408658578e5686a9a7eb58b095bee7e833f13c7ecbdbc01741b5ba133c759b20b6bba014f4a57af3ca2d88245fbf32053d0dcc474d83181875cdb997555ac35a38e928a85f05e7f953146852d9b73ed521e9b2f45902a1a11fa52130787d12da8fc78eb4fed0d0f92b150c372f0534ddb6a85646badae01a0d8bd334786ad295b7e524e4b72f060e2edd31c153376bbdd7c5ed9c153e3c72b4e72a243ca8fb8f8c5e207e7ff6b794ef812771f3f61c9e3db63f31cdacb294e5c46ab4614b89cb4795113fb136108fc2e0189b10a9b5d36c59ff6e13cb785a0055699e4e4c1b4e3cab"], 0x1}}, 0x0) tee(r4, r5, 0x4, 0x6) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r7, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000040)) 07:31:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') getpeername(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r3, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x20}}, 0x24040895) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) 07:31:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee5c0b70405db3ccf826393942c2c0300000000002fd8185f010420723c0200000000000002959b040000106136e40000e8017e18e7a17f4e"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x8) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$cont(0x1f, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) shutdown(r0, 0x1) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000500)={0x0, 0x20, 0x8, {0x80, 0x1}, {0xff, 0x5e3}, @const={0x3, {0x6, 0x635, 0x7ff, 0xfffffffffffffff7}}}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) fchdir(r1) fcntl$setflags(r2, 0x2, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) ioctl$void(r5, 0x5450) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004040) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)='wlan1\x00', 0x6, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) 07:31:45 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8}, 0x11, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:45 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) [ 1108.203405] audit: type=1400 audit(1551943905.190:4174): avc: denied { create } for pid=28463 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1108.229554] audit: type=1400 audit(1551943905.220:4175): avc: denied { write } for pid=28463 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1108.303399] audit: type=1400 audit(1551943905.290:4176): avc: denied { read } for pid=28463 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x1007fffffff}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fchdir(r4) r5 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) tee(r4, r5, 0x4, 0x6) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r7, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000040)) 07:31:45 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee5c0b70405db3ccf826393942c2c0300000000002fd8185f010420723c0200000000000002959b040000106136e40000e8017e18e7a17f4e"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x8) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$cont(0x1f, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) shutdown(r0, 0x1) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000500)={0x0, 0x20, 0x8, {0x80, 0x1}, {0xff, 0x5e3}, @const={0x3, {0x6, 0x635, 0x7ff, 0xfffffffffffffff7}}}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) fchdir(r1) fcntl$setflags(r2, 0x2, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) ioctl$void(r5, 0x5450) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004040) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)='wlan1\x00', 0x6, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) 07:31:45 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x0, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1108.999991] audit: type=1400 audit(1551943905.990:4177): avc: denied { create } for pid=28463 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x1007fffffff}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) fchdir(r4) r5 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) tee(r4, r5, 0x4, 0x6) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r8 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r7, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r8, 0x80081270, &(0x7f0000000040)) [ 1109.128439] audit: type=1400 audit(1551943906.110:4178): avc: denied { write } for pid=28463 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:46 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') getpeername(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x20, r3, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x20}}, 0x24040895) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000014) [ 1109.695342] audit: type=1400 audit(1551943906.680:4179): avc: denied { create } for pid=28513 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1109.798406] audit: type=1400 audit(1551943906.790:4180): avc: denied { write } for pid=28513 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e24, @multicast2}, 0xc, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000100)='batadv0\x00', 0x4, 0x5, 0x9}) getpeername$inet6(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x1c) rt_sigaction(0x1c, 0x0, 0x0, 0x8, &(0x7f0000000080)) [ 1109.984678] audit: type=1400 audit(1551943906.970:4181): avc: denied { read } for pid=28513 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:48 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:48 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x0, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:48 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev}, 0x1c) 07:31:48 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000780)=@filename='./file0\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x149000, 0x0) chdir(&(0x7f0000000980)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40082, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00f194fa1e6b1c9885d12ad8cac524863c47bd7000fddbdf25010000000000000009410000004c00180000100073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:31:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x428, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4001) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x17, 0x0, 0x0) [ 1111.367777] audit: type=1400 audit(1551943908.350:4182): avc: denied { create } for pid=28528 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1111.450487] audit: type=1400 audit(1551943908.440:4183): avc: denied { write } for pid=28528 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) pause() ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) socket$packet(0x11, 0xfffffffffffffffe, 0x300) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 07:31:48 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\xd0\x8c\"\xb4xD\xd2E\xaf\xb6`RY\xe2\x88\xd4Bpc\x91\xa6\x91\x82&1Y:\xeb\b\xb7\xf5&\x05J\"NY\x9bp\x16Oi\xe9\xc3\x8e\x83\xf4\xb6z\xcb\xd9\xa2t2\xcb\xb7Jvb\x1e\xcf\x9e\xe8a%+\xa6\xf0_~\x90*?wc\xa1N\xf3\xdc\xcad\xec\x98\xc4\xda\x01\x00\x95\xc0\xdf$\xdd\x817$0\x8e\xa9\xcf\x1f\x16\x9a\xea\x87\x01\xf04\x1e\x90\a|u\xea\x90%\xe1P\xcb\x95\xc9\xd1\xbfn\xae[\x1d\xa8\xba\xce\xe98\xa5\xd0\x89\x1c\xd2)\xb0\xf4\xb1\xb9F\x8a\xee\xd8`\x8aH\xefKL\x14\xe8\xf9\xa0#L8\x14P\xbc(xH\xfa\xe52\xe7\xc0\xed8', 0x2) fcntl$addseals(r0, 0x409, 0x4) io_setup(0xff, &(0x7f0000000100)=0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000280)=0x80000001) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="92", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000140)=""/5) 07:31:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xa8002, 0x0) write$cgroup_int(r2, &(0x7f0000000180)=0x1000200000000, 0x12) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/174, &(0x7f0000000000)=0xae) 07:31:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0xfffffffffffffffe) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000340)='ip6erspan0\x00') r1 = socket$netlink(0x10, 0x3, 0x1f) r2 = dup(r0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @empty}, &(0x7f0000000280)=0x10) getrusage(0x1, &(0x7f0000000180)) fallocate(r1, 0x80e04fa31a4908fb, 0xae3, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioprio_get$pid(0x2, r4) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20280000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00022abd7000fedbdf25040000000800040016c20000080003000500000008000300830000000800050005000000080003000300000010000400080000002000000005fae000"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20000010) 07:31:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x6) fadvise64(r0, 0x6f3, 0x5, 0x7) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000035f7175625c12f8f9c0010000040000800002000000000000000"], 0x24, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x20c100, 0x0) 07:31:49 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x0, 0x6e6bba, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:51 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0013fd0000000000000200071008000100ffffffff0800000000000000", 0x20) write(r0, &(0x7f00000020c0)="303e9cc8b306b4523ae000e2b526e5f43a95f7c1764adde8e8981d4e9a5b605bfb8906b403b8c910c6b6d12fa126b154b6cf45c581b58a99d7b7d36349876c0f6fea04ac740b2d7031473431779116bd8aa18e312a7c3993b19b39b6a1ae8805425c509ed17f9642f6ff87c32434827e53a9a46b7648a9e24103cb93e790667f1c2aa8f259b30918e53e08b2f123a16858dd989bc55f90ea7bf667f8b63795d9809f2889af686b05ab3e3e39552a6e77f108d2a9cd345003b34218d00c05d61ea152c52b555479415cc4a4aa82501b400a516a7eef8e3335e1c854f9a7ddc9e8f195b18f071ef7c0a213b221e497efa392042c739670c07cee0d93b116364824e8256471d02b328166a10293fe18d3ca61ef59355604cf75a8c6f53ca0be3fcbcae1fb9ffdaffc884a273aa881afc63d2b84b54cef96cb9215496f0a9bb22356efa55723ddef1f33bce658512344607784dbe2307c9de766fd7bbe50e4de83dc608c7d30aa8d755f571c9c2787475b319679c6548ed018f957acfa507e58581c38f3ef1ca7059497bfdf49e07f83d7f1c8f09c366b55c197e1e4adff5f7dd24920155c72b6f202906936760aa738b03a2bb8a7753d6fb96124aec31f4346156aa014898b28d01ff372655c6792d80e846026f6fa4282af380c3a568ef982a014727cda68a55d11c5d63b8a00653c0cd1dba39a68b6e1d7dc7bf0d488bcdf778a102e9640583bdc0647938c833a97e705eef50f9c528bb5cc4d465e2f281afdb877fe625c1f90646a8f0dedae9605ff49afd78b57e92cca80fe66b07de6e42ecb10bbd895e84c126f1a83b740e68bce24da15353854b3c4a0adc57bc5d7eb9691b520a3963730ef2147fd5d7377cad3bd71574ef37a88755ef7756b3682e8a257bb9c2dca0d57e1deaf29db9c7730ad0eec7eb870d1329e6c4f93429367eb9346dbcc9c104298c6f3df15152491753b5ceaaf4787eef086b42ba2ec17b82f3df2967b5678f4d4b1b060ac72e754c6c56913457f00d3d1b361f73df943f7f8582aae081950ae4b9b947614ec47b29aeaf8f20a17a0c836488cbc3d344037fa158c71042d49d121e7821bba292ab22b566892e2d76375a83e90485f63988810b58857b42165f1cccc1191f2f0e17f435b070ae27c52ea52c54532e307958c60eef1de61669276e0ec6c94b0879515d587c0cf3c2e6f06a9c9017cad35ce772eb0b6493e87056387342a41af587addaab5f8800f55fa9a06a697e83c3afd32b7959d9f6cf74ba37611c086311dece54925cedc70e91d60d8eaf6271f34774e9a869cb343a19660f0665b52a8e466d8c8631721bdfc19ad29ffc36e9d66fa0214529be868dff114644fddd0c7ca745e1461d36c5dd0e5490ccd085d5bfcf140ace3fd5c0361270568687241401d78c7cfe9201a4b3f84a56fe37c7823144bc584e40b0e4e7dce92cac7b1c33247db78e834414518796ab88b830c31ded96d70c896f77d1c6eff34959cb1f5a5c7f571979516af4eae63e8a004d94be781e9632058cd84e44a22b0fc189c81bce36cd19831c99478ca1c744dbd675c683944748d5f98ee667c86aae2af109408306f655e349eac59dad99018548271a0de8095da632df7e36b748afe7035a5d6ebd103310045742ac4e0776df70f2637af03d013153689b406d26a7347047adf601a031cbf60b2e87cf64924901320ce6dbb516f591937c55333499d4b47c1cb11dec5d6d1c4f3365b5a798ac347523bfe4c5c016b1c709a27dd3d2aeb7d3238f77421edbacf7b1573325aa4d5b80583d485645a15c4edb75b821d6b62c3918e48a5c101e1ceba55d66bbf187ef254b04a000ab5dacbbd9b916d3e6a3ce4b8a4c62d343531aa3cfd1c42d0e7f693efefe9bfeec9c1431ec89e5caf83357bed372f33844e184ad89c851359f888d4d9b5fd1b67e725a2cdc1c29b3e5cd0d8218692ec70cbf5f27bc6caf22ee972f770f7a1b9801be78b53cdbecba65d29e57461825ec4f0e26d0f733556c65044a318ad6b7731f123dea6dabd3ac163da8cc0aeccc4d858d4e472b7230c7b3374c4b2afadd749b3d3089f39eee07d7d4fd2c279494a660767da288dc0ed3aef353384fbc943955a737131eb82ffd08a4a49786f28e49682cf478c5ab788b52821139d66b0460fa78a6e131dabd322c1ff2860e9eaac4ec7713782ead009ab1d2fd061f8894bb9149cca379a46ead00ff64fba1e24a9146b8946288d81da7a0c72993fb59606d918338dad9d2522ab395937d30c68b08ed8eadc8e5e4d44cc92ffae9e0183f4b869592699556a17de20a94c07219076039b286aba462c7b27c16902b7fbf403b407c2730ee9c5fe88cb9a689d37ed1350153196da0230a76caa3675ccf54be57e1cbe66525a96e552dfecc560fc1a3d1062bbb85770f732887ecb37f5f9f3405138f0c34bef3ecdef2a4409cde31f13367d527f6279137ef8d1ffc073a1fade24c9345ebd94014becab25db096fcdcc7595a0e89bf5cbf96dc89a71802872f9f8abb858fb932c21fbfc2c9bf2fd80b462ce083d579013f4f8b3d420f6cda53c1ba7e1a9fdd51e1aa7f764f09b73d64e218bd8900193f4c0759356488bb86b81aa7f88fae1506abe056589a4d23729b7f494e7afa221d080c681f25fbba792cd0aa49dd793eae06bb02e56913de7a745f59937147b6fc12a305c13fdfc52219b2bdd66e5064bb46ae563a621a67d282839e5b1ff702a2c96e67e5e895886f6dbdc1259505f785fdf2aa22624adfb29cf3497679602d76df0dddbb3c67a5d1881243505887a190c368e5957edbd87e5630b472a6b8915e16db76222b4006f9c9f2e1d09a54d2145b9db22b67421f5ffbfcf073644d2f3eac89c304e3e8975e7febd997447c358308d5d47545a1f4ced4b52cc902a101fa0a85570c1df4aa0d5ca6736d7a777457090724786979a40170b4383810936bdc3580add2ae8ec64b76ba995fc097b8392c54ac0dccfb8b49d01037ac6155498d81fe62678270a837d395f7f03fbcc4df4f341c6a95249a654e0957cdc1fc264f48c88dffeb889c632615992646faec25a913927accd1b20fb3607b5248f7287262e7657fde5d73c8402406c725e9c964cd8d03fb63196c03785b3c7efe8afadbd2b722950c52630f0e2388dbd00ec6def4b108727bbe80bd31b1c4da0bfcfa69434f7f85b0ee8b18b9a6acdba38554f13693851cabfeced82edb560b4e3a87dc8b264129783696ddb7ddb8d6d899e69d83da789f5ae3aa3b2f8617852cbb8bb8ab90b287f4953128d3e83428fdb1a4eed8fd29a798ec26ab30c47bab53a218ac468627208f938941e3cd478e23f9d3708af032fb93457b9312c01497e98ff477c008ee4315df72aad95adbcd3c2a880bad41b13c16b258b37e00867bc5b8be042eda716e6a020eee26f887625d9f4e07e9c83edcf9a2b601553ec32236502a382cf248f6f388687a1a6b590af05dfdd462b9400fccf1d01f47997281b157f6d161259c29f72d9298e4229509e82d28f196d59c9ba8daccd76e67c70a23970ad9720a82385240d09a7fff98333a60b83117a979e19028b11dac47f1ccc2b6282e6f9e896db2346e3c95e000eb1145c075df2548a36447f933d0f14432470600c59b6195b4f700c5324d72e6601cce4c5f1191262163cd139769886aeae19f1fcbba4f1f54e7afd5f0ae2295060035b6644a08b18e629ee3853ed440bbdb5328800a4df516d42a93fb8efc6759141f12fd4d947e23f51aae47600613ee6e4e148281045dcf30c0bfa559f16df0e34a0fb71b4342dad81e038f926f3097f5c97b838887aadd5bcffe2cbbfe9e93c9ee89569cd8f015f27ec2388a5217ca5039eb8fc2d510d2707529b3a53f89b24e863746057d90215e8182d0a23be067061e7c71ba14c58814454de2ed078e0df51fcca3ed14755f1a1440940afb51e12a62e31b287d29583f03f10141a30f27a69c1af5ab6399fc772e37d687c25eff660c21932d01ca44f5c756f75759dd24310de50586a3e4116377ce06e4025ce25d17379f9e9116d71ffee5dd3e16641e604680565f3f5bcb53b677f4dbf42de3408802318a9b2229c5097c9b62f7bb1955c1e0bc6a82dd500a8e55c371968184049fd7be9df02c62c92633723fa42f11a0132ced7fbaabe6bb576bf069d59cc192fbf6464d3263c26e615fe75ce9ed5491d949f673cb733e22d75300fcc0967813be56495f7b2c15f56529ab83661f43f4d84598d174013794c938a7c42bbb5f6afc9a561076dc0a235d6fb9d9299e4df654165649f8f1cf2ada469321b029b45e2f57f9a6361b68d7828e6aff63f6424f283745c4688ce65a1f13389ac434c08fad7d7c1b379d811a19b72bf92cdc472c9f0db878c9ad732fb29eb56f1e63f0cb4bd7670008ec365234124e068c45874305484f390872b70fd10c82153fe336d49864eff4e8ad1dffb1e30de4dcef4f39110de166d34e8671be3d4d9ca729f22f56878c1df037d460dfb0934657f69e5250eee95fb421803feccdacfaaa8f10a0bfdee72c9f1f938691580a130edbacf75960404efec0d66151e69ecb9da5b8b7ba69444478e25758b6c2d20d5429aa9726bb93edcdaf112093bc99a1a7448d82195ad69d2f4341f8447e8299322cae996ab3a5a96351b41826dd021919c1940761d7aeede4c64d8f28f70281b043e3a2d775e4d2a64c0de7a9bb18bd072e468c3ab7fa1ae54afd6b83c2c87824767356b6e372f9bb68ec12acfa6957e993d2559910c7dd3e41c1b86da57bbcfd1c690087ffb47b7567f64aa2c81d39587d6ffa262060cc5260b1caf0d25e35245789d2ef8e00538ed5243c37887ad043dc555b5ab43af32128444dc8b584a769db6b00046c1e3ff2119b5c2ed694a5933a53a589e07d7a769b418f25b9fbc36ec8ef5721062e26885a634a0e86240e40f22c25098afadb612885dfddfd499676a6fb8a9866c3c721d8fcd5be8a44788ee82e4a6ee549940a3068476415fc3dd0b8e490bf06da914915fea96444e8583603cf9a9fb100d80d25b025681e29fbf67e537d41685b6a5112f924e239f3d3282867920910c55ffebc417311554e7edc5b232ed1c3897e2c1cdfc6942b96f42383e17fe10d03f9d5b58c398256d382f6278a367bff5ab0cf0d7c9c0f00c72be6b16a98588195fa86ee3f88d90dc7713faabc98217be4d94948bac0ee297d2279e4e737406ba947e11fff3df35381a7bc9b08f459132cf4909447f6ec8e14a30b6a96a6e77b6c271c3873df7e7ced20fb2a8d68fdd92985ed3d9b128ba7cf3ba6959d87bc010b16c3a65a153d1c7b00ed802b3d32faf1ce19f7aa341d2b89f0b078d652022484c40f0639cc8651c09c6f2d3a8f3948450dc59a7045151110a6bce159a46fa62379a0dc9c9ff17e57f733d30b190ad0000f98e397121c06d9b791bf260dd695bcc45ca87bbff7c43757fcc2cf8e5d9cfe92ff1fecd53faaf6e5c359dd3c89b860b8c16e15244526b4c910c22d5c3386a6674b99cdb306846fed449a3efc0e2add3f871c8c95830192777fca54320e4d544c4694d5e933e1cadeaf8636e7402b96ca1446a43e93a6919198fd4b9e2ac35554a0cd329c385cbb7b3b8ef0920510f05b46525cb5ac684b01bf747b2ea6abe6e18f128316a78ba6359e6b14b3896e958bf69ef88be4e9ecf39330687d05cc6499fbe7e281adb7ecceed42db85e16dee12f65e4572f9a1c2f3dc2b88eabe105476d59a5268a32b0753c6b2d2c47fa6c2cb99071995ff00e47f6fac487ab", 0x1000) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000001040), &(0x7f0000001080)=0x10) 07:31:51 executing program 0: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x4000000000000002, 0x0) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000040), 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x246f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB='\v'], 0x1) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x7, 0x3, 0x0, 0x4, 0x8, 0x1}, &(0x7f0000000180)=0x20) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r7, 0x0, 0xfffffffffffffef9) 07:31:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000ac80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x12}}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:31:51 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:51 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) [ 1114.410886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1715 sclass=netlink_route_socket [ 1114.441560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1715 sclass=netlink_route_socket 07:31:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x803}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00'}) 07:31:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000008008041700000022"], 0x18}}], 0x1, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x800, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in6=@rand_addr="9c39504bc3203f8a22140e8182ef246e", 0x4e21, 0x762a, 0x4e23, 0x101, 0x2, 0x80, 0xa0, 0x2f, r2, r3}, {0xb37, 0x8001, 0x3, 0x3, 0x3ff, 0x101, 0x800, 0xff}, {0x9, 0x4, 0xdd1f, 0x6}, 0x1, 0x6e6bbe, 0x3, 0x1, 0x0, 0x1}, {{@in6=@remote, 0x4d6}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3504, 0x0, 0x3, 0xb5, 0x48000000, 0x2, 0x26}}, 0xe8) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 07:31:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000280)=0x400100000001, 0x4) sendfile(r0, r0, &(0x7f0000000040)=0x18, 0x2) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x30, 0x0, 0x39c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x800) 07:31:52 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:52 executing program 5: seccomp(0x1, 0xffffffffffffdffd, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x4, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r1, 0x104, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x800000000000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x64}, 0x1, 0x0, 0x0, 0x1}, 0x80) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000900), 0x4, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') [ 1115.701359] audit_printk_skb: 54 callbacks suppressed [ 1115.717958] audit: type=1400 audit(1551943912.690:4202): avc: denied { create } for pid=28639 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1115.844118] audit: type=1400 audit(1551943912.830:4203): avc: denied { write } for pid=28639 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1116.004676] audit: type=1400 audit(1551943912.990:4204): avc: denied { read } for pid=28639 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1116.067609] audit: type=1400 audit(1551943913.060:4205): avc: denied { create } for pid=28639 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x0, 0x1, 0x1, 0x101, 0x9}, 0x20) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000180)=""/70, 0x46, 0x7, 0x68, 0xff, 0xa8, 0x1}, 0x120) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 07:31:54 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x2, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 07:31:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x40000000000004f, 0x2}], 0x66) 07:31:54 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e21, 0x6, @local, 0x10001}}}, 0x88) clone(0x20000000, &(0x7f0000000200)="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", &(0x7f0000000080), &(0x7f0000001200), &(0x7f0000001240)="e7d89d876fcd918f08667a2886b655a9c0c2456d1d34b0db45b8ef0db86393695d4a4ea8ea7f16dc9aa1fcfe26e7e30dcea584a0c69ec6cd810a9c62db88409eb21e8deea9e5b1bfc07535f15e16c62b04a51856ae6811016969cec4d11affd260ac9fb53e856f445ab11a12") tkill(r0, 0x80000000002a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @dev}, 0x4, 0x0, 0x0, 0x800000000115, 0x4000000000000, 0x4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/15) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000012c0)={[], 0x7f, 0xffffffffffffaa2b, 0x19a, 0x4, 0x80, r0}) ptrace$cont(0x21, r0, 0x0, 0x0) 07:31:54 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fa) getsockopt$sock_buf(r0, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000080)=0x5) 07:31:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 07:31:54 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x12, @rand_addr="aeb5a86d9bec7c0c751075dc637c647a", 0x36a8afa6}, 0x1c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x1a8) write$P9_RMKNOD(r1, &(0x7f0000000140)={0x14, 0x13, 0x1}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x31ddff6df221c266) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22}, 0x1c) r4 = dup2(r2, r2) getpeername(r0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x40, 0x2}) fstat(r0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f755438b9f3ad0"], 0x7}}, 0x0) poll(&(0x7f0000000040)=[{r4}], 0x1, 0x400000000e3) dup2(r3, r2) 07:31:54 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000040), 0x8) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x14000000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast1}, @empty, 0x5, 0x8001, 0x401, 0x400, 0x5b8, 0x1a, r4}) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) getgroups(0x6, &(0x7f0000000940)=[0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0x0, 0xee00]) r9 = getpgrp(r6) r10 = getegid() r11 = getegid() r12 = getgid() sendmmsg$unix(r2, &(0x7f0000001180)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000380)="6384c2578dff38d56f3a5442408927c4e03c502ec875e3290aa9b285", 0x1c}, {&(0x7f00000003c0)="5996998e103e4019a3c1ff442c991790c3d0bc6933260115c8bc5da5d9307a53f3325235ee1a00e8f2ab1dfcb7d6a39c0e04fa08834bfc72b946013ad04aa8e98fdb8ca23be455c72637d3279421f9d6c476043f6475fb92f835e9f5eb64f29ed39843e0dbcd9ab8d367b2252016316e80f12a1febd06763e745a0e22c5dcbd7d288e6c266aa91d40c9eb46bf6f401a88730fcb2b64f85a656fcd0efc8a9de9513b6a2a03da3658637b0d06ebdb9332930ac5412b3875618fee09b0abe3ffd3d5121533048", 0xc5}, {&(0x7f00000004c0)="dc9d954cc5352261d2cace1c91d6427f842038", 0x13}, {&(0x7f0000000500)="4bedebe4781550a8ce651be86678f111fed1d0b791f3032c13a2e181c192fb140b3c129791df1f9918a5a22424d50edc719ac2758c25bdf6faa652e6dc31e5f9d41b592bacb852e9e84806971a62550d937136721f9d4bec865609b819a4a432652e8e525f98bae1aa4f68b3dba09e449539ceb7c7ff888d0465ab731dba55ba265c7a3c82f9", 0x86}, {&(0x7f00000005c0)="5496b85dce37a86ecc329e97d5227521769c9c1801f8605fedc9c9f74c01820be0774ee8322cff0dc5340fdf74e894b49a6a727b48b9ebb3303f6def4a2417974552e0ba089a6c104a1f6320d7db05688542620d5ff4825c59960f55bac7b417d2294a0c778a55b7cf11919bc67226f4a4c15ec0ed6723178574b0e93bff946972ec72", 0x83}, {&(0x7f0000000680)="1126f10355aba66b2421f1bc9e2776e8e4fd108af66aa1b4895204911d3935bf651f40567324de5e206daed53469e1f22a15e884b7034b7a450dcf3403259da7a6aae363e6fbd613d0dec73de25ddbd57944afd5bb35772a4b245bc6440d5be52e59290fcaa38d612fc5d35a116661482209eed06846d83ec8a6a826abb849546d4bea2c36a5b51fd9174b10f45d37ffb2fb62fe85d385f0225e1422ba99d0d89cfd6df1c3", 0xa5}, {&(0x7f0000000740)="fef4c5267989b87cd5e89ca0c0b21a583d5bdad23e9a106ab3c178a743ad54bf1fa98f7b3cd6a66c8c0ae4e26343fba475be3cedf5872d7525f1dc4bc12f418b2e18ff17ca2c38d4562c8a58f854027103fa014376cab6e268cc9eb67163a08a843ac06ebd6101b983a639a7a6f5e949d1aa59a28c0ce52f1b0d2ebcdf091e280aa151e52c27f874bda37061a9a46c1f3933494c6a812e17", 0x98}], 0x7, &(0x7f0000000980)=[@cred={0x20, 0x1, 0x2, r6, r5, r7}, @cred={0x20, 0x1, 0x2, r6, r5, r8}], 0x40, 0x40001}, {&(0x7f00000009c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000a40)="5543734047d90b0d4eda583d837a386671c6ec5ad906f7808ed512bba6430e31c3970f8f4e00fc5937e11b6199376c3c96259e6473bebf83a195980b0ca5bb87b721ca8da129c5fc6dc9cec69cc77dd0eeb256ecbcb0eb00688b75a43d129ad0d33fddcb9bf1a3b24e2b8cb501fc6f169313ddf5a80c58e8522f9a01989d8ed3298b2fb1", 0x84}, {&(0x7f0000000b00)="57eb4ae497eb74826770a0d3f197d7194233eae4d60bd20863c2f6427f2316bc966f8f31c1e0e47f08e39428aa9c6160d99f52a3408367a80849dc07a4fcb3a18444ed0ceb8b11af01c87dcf5fff41052d2d8843f9ed09964c6b96d13facda98446c5c67d95663dfbdbc2216a86edf63614a0600df1f9a40fd034f05ca", 0x7d}, {&(0x7f0000000b80)="4d5c167b3c725adf5b5e6c8f8334a5100bc04a3c57c256002988cfdb0e1573d7d01c8b42047e77bea630b85c3608d8b9792e1f7ebc214c52", 0x38}, {&(0x7f0000000bc0)="0070a20dce2937630e3f4eb9f97ba761b146ca77cf328978aeb129e0c32246acef44e243dd61265968c0656d5325ffeb3ff595c82a78087bb6e4ae55fee01a8d14216c72c33a501ece5072fc3e1858634b9e6f652936db92848c3ee15dcb381af9767ea3bc495e4118a1b515f0316d634727ab4a0f315312ff926b84519e4117dd75151d9078ef2c3a579358fcc9c50e6ef612ae8dc577d883d5c7875d2de3fe777f025a90f201799daa619c423a8a599caec782e40835d7c9287a0026063792890f265553a01c06d1653cad9e0e36724893ce8fa47b76e5ba911561527e63808a72ae8b59559ee47d1176e47672a00237a8", 0xf2}, {&(0x7f0000000cc0)="da0ee7170356db041be87e14d5382100b58b3dd6d224e186fb221ef94e5f9bfd99ba479fc2698b3e4fbe1ba1f920d5841e0de2b6312b624634e83207c84bd9c46b3638140e03739e17bc0e7a8df59221625923dc501c1a929506b8f288df2bf665d0e92adaf62e84f53a23f1ecc735629700a9592053bbb24c7e8f07b52669a424d5d3e556b44fe5c3714a2ee3194ffd5e5de0c8018fdb9be4b11e0c86816d06e2a7892dd3f4222b2555f4bf721e8f0579", 0xb1}, {&(0x7f0000000d80)="6e4949eecdcdb6f00e561c9cc3dce64fa97d6aff0430ccd8bfc4831853976699aa0cf9080a9a603d2571872ff3f3bf4755cce5b6e7eb3d1644476f13e86882d145a2c4621bfc32df8ab3b3b986dee1de6a1b0c31e1087241e383e3b91e3775c16d673598c03dff2682b59c834abc8c1d", 0x70}, {&(0x7f0000000e00)="df894a28e8ac5497e95aaf3584111c48e69cbc4d9fd69f31e045694a3978882b8ccf03c3411d3c22a9e0f7793d9386c21acfcf19448365ae0c5082d8dffe9c6fe00d8706289595ae542ec8de297994f0aa2b57eb6abb639767ec0fae5a820116ddf8f96d", 0x64}, {&(0x7f0000000e80)="03cbca7e3d934bc40874e5afb03fc4ab43c705d913c576578ebcb572c63f78f845a8570175da9fcf323a8489a0922fd848c6e00b94e7ae4fa71527e8c72c6eb21366fa05f58804be6d9b6d6878f3840ad3b56c6597f9042e5e97492178d5524301ff1e1f2e16dbadc9af7bf5593328f2d5358ac1eb5898cdfff2461973b2e2e443a5baff7b8c40075d46bb3aa420096667ebeef6019d3b6d8e3bd052c70e4dd8083d9f518df25aa40c7315fc92bcb73bf8125f3f6ac699726fc64a1d46c04d62f8877f29e65bb05dfe9d2cd13b6c8d91edfcb8c80e7c936e8add034de4ef7da56564988e59ab03df226a032b8155883093480e7668a19204d3", 0xf9}, {&(0x7f0000000f80)="f8e48b91e8b674cec5df86e5484bc62b01361fc3bd6f0103934c97bf631f31f3293e3557cca62029b663e291e923c26e644e1fa4efaa79402c50d0cd532874a87b8d5a643adfc6", 0x47}], 0x9, &(0x7f00000010c0)=[@cred={0x20, 0x1, 0x2, r9, r5, r10}, @cred={0x20, 0x1, 0x2, r6, r5, r11}, @cred={0x20, 0x1, 0x2, r6, r5, r12}, @rights={0x38, 0x1, 0x1, [r2, r1, r0, r2, r0, r3, r2, r1, r3, r1]}], 0x98, 0x4000804}], 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000001200)="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") fsetxattr$security_capability(r0, &(0x7f0000001300)='security.capability\x00', &(0x7f0000001340)=@v3={0x3000000, [{0x401, 0x319}, {0x9, 0x5}], r5}, 0x18, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000001380)) r13 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r13, 0x6, 0x1d, &(0x7f00000014c0), &(0x7f0000001500)=0x14) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) r14 = openat(0xffffffffffffff9c, &(0x7f00000015c0)='./file0\x00', 0x0, 0x88) sendto$inet(r13, &(0x7f0000001600)="c288f435d93b5eed195ec84ae747e1e2126d53ba2466ad05f2325d49de7b4563bf90094baa3e8a9ba5057b528a54a049f8c465a687a8", 0x36, 0x4, &(0x7f0000001640)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000001680)=[@sack_perm, @sack_perm, @window={0x3, 0x1000, 0x1000}, @mss={0x2, 0x5}], 0x4) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f00000016c0)={{{@in=@empty, @in6=@remote}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000017c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000001800)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000001940)) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000001980)="e66bfa6c7353f0f0db9e9da852def43aded17ab8672156d1bc7553ce70a1375ac83f44660e4b8e54b8d69527fd97ad47c85a3a08c700fdf4bd1d3f16ec99920cabee0ad32b2064719852cfa65244b5b79f1117ef1eb440768845a6d0e628841343964305ba3a4cb8511432a4e60d1829234f15046aba47a7475c94a42b8c277f7cd2f6ab0b19aa2ed5a96f10891026be50d70582f6794af2a2ee0f230126d08e45fa0b1c4c995254", 0xa8) sendto(r3, &(0x7f0000001a40)="b66827821dec984228ec5444b0caa2a020e86f38d602684ec51b5cecef31fadd25ba7ec620c52a0f0f02126c70c3e89c0d215e352501f1adf7e8c44f92271496e890dd42dd5c9ae269c7a1dc227a8941a9b16677766140fa1a2d3dc7336ea81eb5da4ea3754635efb67a8b2942b915385cc6e1502777b78902c36b72bd9471562241e578cbb43f0ee078449e2c", 0x8d, 0x4000010, &(0x7f0000001b00)=@ax25={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) setsockopt$inet6_MCAST_MSFILTER(r14, 0x29, 0x30, &(0x7f0000001b80)={0x7, {{0xa, 0x4e22, 0x2, @empty, 0x1}}, 0x1, 0x4, [{{0xa, 0x4e20, 0x7, @mcast1, 0xf393}}, {{0xa, 0x4e20, 0x5, @empty, 0x6}}, {{0xa, 0x4e23, 0xb2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {{0xa, 0x4e24, 0x8, @empty, 0x80}}]}, 0x290) 07:31:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:55 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x11, r0, 0x10, &(0x7f0000000200)={0x7}) [ 1118.200291] audit: type=1400 audit(1551943915.190:4206): avc: denied { create } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:55 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:55 executing program 4: r0 = eventfd2(0x5, 0x0) poll(&(0x7f0000001040)=[{r0}], 0x1, 0x800) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/119, 0x77}], 0xb0) [ 1118.259880] audit: type=1400 audit(1551943915.250:4207): avc: denied { write } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1118.433585] audit: type=1400 audit(1551943915.420:4208): avc: denied { read } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1118.978891] audit: type=1400 audit(1551943915.970:4209): avc: denied { create } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1119.005095] audit: type=1400 audit(1551943915.990:4210): avc: denied { write } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1119.050733] audit: type=1400 audit(1551943916.040:4211): avc: denied { read } for pid=28689 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:31:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014be00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x4345e137, 0x401, 0x20, 0x35}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', 0xa000}) 07:31:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rpc\x00') r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000001340)='ns/ipc\x00') ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@caif=@util, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/227, 0xe3}, 0x7}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000280)=""/17, 0x11}, {&(0x7f00000002c0)=""/14, 0xe}, {&(0x7f0000001400)=""/27, 0x1b}], 0x3, &(0x7f0000001480)=""/128, 0x80}, 0x81}, {{&(0x7f0000001500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001580)=""/154, 0x9a}], 0x1}, 0x1}, {{&(0x7f0000001680)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001740)=""/250, 0xfa}, {&(0x7f0000001840)=""/247, 0xf7}, {&(0x7f0000001940)=""/62, 0x3e}, {&(0x7f0000001980)=""/110, 0x6e}, {&(0x7f0000001a00)=""/21, 0x15}, {&(0x7f0000001a40)=""/44, 0x2c}, {&(0x7f0000001a80)=""/164, 0xa4}], 0x7, &(0x7f0000001bc0)=""/105, 0x69}, 0x6}, {{&(0x7f0000001c40)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x5373217b}], 0x5, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:31:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'nr0\x00', 0x8}) write$selinux_create(r1, &(0x7f0000000180)=@access={'system_u:object_r:logrotate_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x59) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r3 = gettid() write$FUSE_LK(r2, &(0x7f0000000040)={0x28, 0x0, 0x4, {{0x0, 0x8, 0x0, r3}}}, 0x28) syz_genetlink_get_family_id$tipc2(0x0) 07:31:58 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:31:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:58 executing program 4: memfd_create(&(0x7f0000000080)='\x00', 0x1) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x78}}, 0x0) [ 1121.186443] audit: type=1400 audit(1551943918.170:4212): avc: denied { create } for pid=28729 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1121.385102] audit: type=1400 audit(1551943918.370:4213): avc: denied { write } for pid=28729 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:58 executing program 4: r0 = socket$inet6(0xa, 0x2003, 0x0) ioctl(r0, 0x100000000007, 0x0) ioctl(r0, 0x5, &(0x7f00000007c0)="a9e2b665c58ab8d98fd92577883bc722ff26de9fe6e516cdb9f50de11ed85aa560a199ed209780bc9420030cd92b3a1d272e48370dd82e6cd719c489c6472d073dac356ddb8fab9f4ae78ccc04f146dc5258dda28fa84da070cbad1e9642d6791a9d9e686b147893e9620f25ccb6a920db4f6ccb955d73475cf76fb367588eb5bbe4fb12c48a14e52f4999f4f8223ec6f25e6843d1a9ad930c66a83d87") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0], 0x2b}}, 0x1) socketpair(0xb, 0x0, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000900)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000700)="a19c2c23038dad2aa83a6877a9d5e9a05997540afabafb2dcbe572714fa3a981cb02", 0x22) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @remote}, &(0x7f0000000080)=0xffffffc5) r5 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x3, 0x2001) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x10200, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x2, @dev, 0x2}, 0x1c) gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x2, 0x93ce, 0xace, 0x0, 0xd8, 0x4000, 0x4, 0x7f, 0x3, 0x6, 0x80000000, 0xffff, 0xce8a, 0x80000001, 0xb5, 0x9265, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffff, 0x20000005, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x3, 0x1f}, 0x0, 0x0, r1, 0xa) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000500), &(0x7f0000000540)=0x4) eventfd2(0x44, 0x800) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, @remote, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000580)={'HT\xff\x02\t\x00\x00\x00\a\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n'}, &(0x7f0000000600)=0xffffffffffffffd1) syz_genetlink_get_family_id$tipc(&(0x7f0000000880)='TIPC\x00') dup(r5) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000440)=0x10) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x3, 0x44, 0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000480)) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 1121.639933] audit: type=1400 audit(1551943918.630:4214): avc: denied { read } for pid=28729 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:31:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:31:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1121.867526] audit: type=1400 audit(1551943918.860:4215): avc: denied { create } for pid=28756 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1121.969082] audit: type=1400 audit(1551943918.960:4216): avc: denied { write } for pid=28756 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1122.131945] audit: type=1400 audit(1551943919.120:4217): avc: denied { read } for pid=28756 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1122.579508] audit: type=1400 audit(1551943919.570:4218): avc: denied { create } for pid=28756 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1122.605938] audit: type=1400 audit(1551943919.590:4219): avc: denied { write } for pid=28756 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:01 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0x21, 0x0, "98cbcc1892e787b315eba9aa992488378fd0007e20a58d5ef19eeb1546b07e77b45000029f9189f6aeb71772a7ed0f3f30e6c161ef060c6d859b42f148ff4d54bfa1dc52a5cb23fa35860aa37224e423"}, 0x5) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[]}, 0x80000000}], 0x1, 0x80000000000) fstat(r0, &(0x7f0000000000)) 07:32:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0xff, 0x400, 0x8f4, 0x7}, {0x1f, 0x4, 0xfffffffffffffffd, 0x3}, {0xfffffffffffffffe, 0x1ff, 0x6e}, {0xfff, 0xec, 0x4, 0x5}, {0x101, 0x0, 0xfffffffffffffff9, 0x80000000}]}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x8, 0x8, 0xc, 0xf3, "09c1d92a87d2ecd5231f176c7feb564cf69eaa06006ab7ba06ee330e9611e25f05194c07ca009b5bef5c2640d2a34990551f768ffa04a2d720555566a60dd50d3fc7ab5f6b73192d7494d47c8c77a0e9d84de48790e1c78cf5b3e9ca64763149a8a5fd51de5ef3f9d5ec4d70f36daf15384a41926db4781fc2016bd599673536c6d9df501445608e5c3bf10be770069c5f233f70e98394d039003da10f7324801832f75477a2ef79710aa8078d0400615c84b9d1980b9461198c6fac73d48a082f70c1b9d74daf92bfc6456d9dcfc5b15a96fe847a2e77d0b20b653c389661001170a3c282af5127774a9104a7cc2bf29436cf"}, 0xff) sendmsg$nl_netfilter(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0xb, 0x1, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8010) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) truncate(&(0x7f00000000c0)='./file0\x00', 0x1b) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) accept$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x1c) 07:32:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0xc0000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x14, r1) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) getegid() 07:32:01 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 07:32:01 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x71c) 07:32:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 07:32:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:01 executing program 5: syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") mknod(&(0x7f0000f80000)='./file0\x00', 0x12c2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x20002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x2}, 0x20) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) 07:32:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) dup2(0xffffffffffffff9c, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) prctl$PR_SVE_SET_VL(0x32, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 07:32:04 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:04 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, 0x0, 0x0) 07:32:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffead, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 07:32:04 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x8001000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 07:32:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:04 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 07:32:04 executing program 5: socketpair$unix(0x1, 0x1000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xfffffee1) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 07:32:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 07:32:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 07:32:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:07 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:07 executing program 4: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5298417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x44102, 0x0) 07:32:07 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1ce, 0x0, 0x0, 0x20000000, 0x59}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) gettid() ptrace$cont(0x20, r0, 0x0, 0x0) 07:32:07 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 07:32:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) timer_create(0x2000000007, 0x0, &(0x7f0000000400)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r4, &(0x7f0000000100)=""/41, 0x29) close(r4) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000140)=0x4) write$binfmt_misc(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="47ad41683a4135"], 0x1) splice(r4, 0x0, r5, 0x0, 0x200, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r8 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffff8) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r8) write$P9_RREADDIR(r5, &(0x7f0000000580)={0xc5, 0x29, 0x1, {0xfffffffffffffff8, [{{0x0, 0x4, 0x8}, 0x5, 0x68, 0x7, './file0'}, {{0x1, 0x1, 0x5}, 0x8, 0x5, 0x7, './file0'}, {{0xa0, 0x1, 0x3}, 0x2, 0x4, 0x7, './file0'}, {{0x44, 0x1, 0x3}, 0x5, 0x800, 0x7, './file0'}, {{0x0, 0x2}, 0xc165, 0x10000, 0x7, './file0'}, {{0x88, 0x1, 0x4}, 0x7, 0x8, 0x7, './file0'}]}}, 0xc5) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, 0x0) r9 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)={0x2, 0x2, 0x0, 0x0, 0x5, [{0x8e25, 0x1, 0x3, 0x0, 0x0, 0x102}, {0x5, 0x4, 0x6, 0x0, 0x0, 0x8}, {0x80, 0x5ed8, 0x101, 0x0, 0x0, 0x800}, {0x8, 0x1, 0x4, 0x0, 0x0, 0x200}, {0x4, 0x7fffffff, 0x2, 0x0, 0x0, 0x1088}]}) ioctl$TIOCCBRK(r9, 0x5428) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000180)=[@increfs_done], 0x0, 0x0, 0x0}) 07:32:07 executing program 5: r0 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="9e7773f30288cb27a9f1fc4fa66712404b820afcdaa935a00993e967e72fa697c65b1f5afe40456d510ed1f54f7681c733c24049758bc47e6d6a9192004db172d8cb901eec8c6cec3e6c2d82f4f90887ba74c23f64087e939dc45a15609bb9e1414821c1141e70ea0c85e467a4b15d78d09fd1d059be54ca80e388e06a204356c6930d8e49541d8962e6242fef5dbd335742033caceafe9231fb069535dec0a2cbf2cc7e9d7481db3ba23c008309611857c90d73dcf5dedf4798b6b59b66a6d584891ba47c9edc32ec95ee", 0xcb, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='X', 0x1, r1) keyctl$update(0x2, r2, &(0x7f0000000440)="c0", 0x1) 07:32:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:08 executing program 5: r0 = add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="9e7773f30288cb27a9f1fc4fa66712404b820afcdaa935a00993e967e72fa697c65b1f5afe40456d510ed1f54f7681c733c24049758bc47e6d6a9192004db172d8cb901eec8c6cec3e6c2d82f4f90887ba74c23f64087e939dc45a15609bb9e1414821c1141e70ea0c85e467a4b15d78d09fd1d059be54ca80e388e06a204356c6930d8e49541d8962e6242fef5dbd335742033caceafe9231fb069535dec0a2cbf2cc7e9d7481db3ba23c008309611857c90d73dcf5dedf4798b6b59b66a6d584891ba47c9edc32ec95ee", 0xcb, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000100)='X', 0x1, r1) keyctl$update(0x2, r2, &(0x7f0000000440)="c0", 0x1) 07:32:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r3, 0x0, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="f6d405362e1d29a1362bb9a39188533c1cc9278b872ba8a69458d088bc5e4db4c9f53e9bf660ff653d857aacb4f407f3bc56a418e4c387d302181294ce0697563322b7a269a33a1fee1122f11b145bea4eb2507dd6b0ba2e50d0a93a5fc83808a52fdfcd861566c805d907e8492b2ee68aecd7b67ed09d00e3a9a94e4c31dc60e59900000000d234539056aeccc7e745a600a76b8fed1deda798fff47b46b47293e1ff7e11d2ac29f2ae91fa9050c913f8d476dfd2cf755452ebc824d2563e0b741d4d508055e61d3a67"], 0x8a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000340)=0x2) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r6, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)}, &(0x7f0000000200)=0x18) getsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x107) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="0b0000000000000000000000000000000000000000000000010000000000000000000000f8ffffff0000c1f17d4b6f4f5653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a6de7b645bfd9a36628addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696ff0f0000000000000000ba3fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a99ff0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b41fbe37d20b1040e728677b2f2f7a730e5e89cb2ab4155b776a20000000000000001dc77af4dc347017b69fb36b0dbe5fa7d8386329a772fa39739f1a9d76416f0b422fd1cc8361213411d6acc68f7a589b97b9e588a399be9df4b12fd552c48c3a5a277d89c4c441e3a91f98ace46e963870343d6ed2209cac0ae3b756abf7ab3cbec88f3fb91ab19ceb03155e2e51ea7dbca6c242a57ff59caf3bc37e06750b057baea66fcebe23b84a2c30ffddeac6a6ce39e0b832e3e268d8d24d1872b25e7849fef56e6995bbb40d55b5cde292c6bab0e37c049df4cddc3137f92de911f348a79ed26e83cd36a68ff5b0ec903c9fb0f8fec73a32c1c65a17083c162dadd4f0c338e65d9197e6e58314c98a26e6cb1e8cd7d36fee6a435b846c0f53964d5c1f9ba3f5200c9f98566e6026e97caee32aea12b7d16087ffd030000000000000000000000000043a59827bfbdffd5401f0e0abc73168d499fcb81877c3f232c13857bcce42b59002e0e1d0c7415fe8ca20447fd1e2ed74bb6e57e589890271e7f496c27b8d241f0d38408e92991b5103d54b6359c0e68236cdacf31992d60b1e05a3b5e47f5f51ad633f78bd6cd6c2911ed8f3308ea91ed936b4fafab257d41e70bd5de263e97c905cf87094fd9789624be53dfa658f22a7940a98c57bfdcfbf8e9ab5a71f3840c100390ce406bd57e754e9b3656308028ab34805c924f35ffadbfa5374b23293a44a884a4ae229908b02a3223b3fa32c7d5ad5303c30fb2588a2fd41030904a4b70db15024dee61b130d8757d2879a85d188dcaf71a38dec85a1891b6366617b2c7005065640a1ee27dca7bdd8f7e4478e30c0f2e57b64bc4ba5011391a986e530595530df00d14ac15d901d5b3c529ba36e7dcddc379496d997a61dac1c191f440297af4e51892da0d980215bebc3eeeed"], 0x1) sendmmsg(r4, &(0x7f00000092c0), 0x3a6, 0x0) 07:32:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1131.141975] audit: type=1400 audit(1551943928.130:4220): avc: denied { create } for pid=28906 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1131.211191] audit: type=1400 audit(1551943928.200:4221): avc: denied { set_context_mgr } for pid=28917 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1131.254636] binder: 28906:28914 BC_INCREFS_DONE u0000000000000000 no match 07:32:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410100, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000000)='./file0\x00', 0x600002, 0x48) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xb4bf, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1131.557393] audit: type=1400 audit(1551943928.540:4222): avc: denied { create } for pid=28919 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1131.650263] audit: type=1400 audit(1551943928.640:4223): avc: denied { write } for pid=28919 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1131.782340] audit: type=1400 audit(1551943928.770:4224): avc: denied { read } for pid=28919 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:10 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:10 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffd) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) accept(r0, &(0x7f0000000200)=@sco, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402000, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0xcb, 0x3ff, 0x400, 0x100, 0x3, 0x4, 0x244, 0x4, 0x7fff, 0x5}) link(0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="1be2", 0x2, 0x8804, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) 07:32:10 executing program 4: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000003c0)=""/67) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) fcntl$setown(r1, 0x8, r4) sched_setaffinity(r4, 0x8, &(0x7f0000000440)) r5 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x2) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x210800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r6, 0x308, 0x70bd2c, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x80000001}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9c00000}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x800) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000001c0)={0x2, 0x1, 0x7ff, 0x7, 0x100}, 0xc) dup3(r0, r3, 0x0) 07:32:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, 0x0) io_submit(0x0, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f0000000500)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f00000000c0)="89f6fc7f73ba83305920084b747f9355ce138d3bb0c5d29d57a0999185db997ea95b4851f3511cc9e7b817505e7885c6542ab0f3929078f6a14a1c699a084c") r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x1) ioctl$KDSETLED(r2, 0x4b32, 0x1000) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) times(&(0x7f0000000080)) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) symlink(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') write$binfmt_aout(r4, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0f0108830c0200004b020000080000003b00000085c4ffff0000000000000000e76b6750f8680a74d72715455c69ec8e11b3ef5210482e6cb972ab2bdb2a8352b139976e9ed2a322319fe7f500d99a2d522cb2e2c6bd826045d2d54d821d442200925039d10b74e93b985e8dc4371b47e3bc7fa70265c2bbe4e83d007b82ae65ebce6c3c30047731732b342724ac4c23fa867bab3254d803f11caaf23a66ca9f534d691e5c45687ca06b71037bd407480d0f7cc20d119044d26950ca3ef23cb4b16d3561ba0000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002105dd8a861a460f000000000000000000000000000000000000000000000000000000000000000000000000efffffff000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003091c2d3bc89196444dd00000000000c981f635849909129002b5afa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e549da8191910eaa523596d17ecb699528e30362ae5f716235ee29f2fbe8797cf96ab130774a2ef060d6a3d48fbef5e553645ebbd6afaff7c531e27fafdda3b3824abb5057682a53ab9c3a2df9da27899f535e38f6a0b38bd9142fc9e6ed7b74589866709d87f00cca04d1b56379bd3c2573995166ccac353f7a25820e7692d49b16e3c5153fcfe9187b45bc546002ca7f9b9575604f48d7711679465d4da7502d1a9ecdc8d8d8790ccbe635af568c636ea9c51745a2915af1348ef482d13cf799f724171510927db2556ae95b36ac00a7d0f349d1822a0766ce430a160422e5951dea1c60437c6211081fa45ce5ad59d9d056644af3606846f7f0597c0a0fe027b207b50c24228dc2f7e69ad15b24f1b0c750249c3cd6deffa084493cb5f4724e26dd92903dd75415e1dd1c3687b44fb753d98fcc79138bef27f6e29f71ad7358dfedad42aa08b7ebd9f432a1daf23d12fc4edded2b837fde903aca120e90da"], 0x43c) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$void(0xffffffffffffffff, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x80, 0x7c, 0xfffffffffffffff8, "80edeb085848893bd22ea46bd8503af6c8c6df8bb610be0552e5af441800720f6739fa0715e58ba32466a2fe2d580ceccce01de70d0d8ae17878e92367d09bbfadf0d6e135e178e86176e330eb5cbec9"}, 0xd8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x163) [ 1133.994137] audit: type=1400 audit(1551943930.980:4225): avc: denied { create } for pid=28943 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1134.025825] audit: type=1400 audit(1551943931.010:4226): avc: denied { write } for pid=28943 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1134.162390] audit: type=1400 audit(1551943931.150:4227): avc: denied { read } for pid=28943 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10100, &(0x7f0000003540)={0x0, 0x1c9c380}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20400, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000006ac0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000006bc0)='/dev/input/mice\x00', 0x0, 0x2000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006c00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006c40)='/proc/self/net/pfkey\x00', 0x8000, 0x0) sendmsg$key(r1, 0x0, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4a113e"], 0x4) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r2, r3, 0x0, 0x8fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1134.246175] audit: type=1400 audit(1551943931.230:4228): avc: denied { create } for pid=28943 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:11 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x80000005}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x168, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf79}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x746}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x19}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 07:32:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x1000000000000002, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@remote, 0x7a, r3}) [ 1134.584288] audit: type=1400 audit(1551943931.570:4229): avc: denied { create } for pid=28970 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:11 executing program 4: personality(0x8000003ffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x6) uname(&(0x7f0000000280)=""/176) r1 = open(&(0x7f0000000580)='./file0\x00', 0x40000, 0x10) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000005c0)) 07:32:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0x8000, 0x4, 0x7fffffff}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x3ff) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000200)={{0x77359400}, {r6, r7/1000+30000}}, &(0x7f0000000280)) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x0) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000600)="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") tee(r4, r5, 0x4, 0x6) r9 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r10 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r9, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) ioctl$BLKBSZGET(r10, 0x80081270, &(0x7f0000000040)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./bus\x00', 0x6, 0x1) 07:32:11 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pause() readlinkat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/175, 0xaf) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x264, &(0x7f00000026c0)=[{&(0x7f0000000300)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}, 0x3}], 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003a00), 0x3a1, 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r3, 0x104, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="d0af1284e0f823c69c4fc5e3f0c18d07"}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 07:32:14 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='map_files\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 07:32:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x2000000000000800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x1004e20, 0x0, @mcast1}, 0xb5) 07:32:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000040)={0x0, 0x40, 0xfff, 0xfffffffffffffffe, 0x42de, 0xf7}) unlink(&(0x7f00000004c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 07:32:14 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x88040, 0x0) open(&(0x7f0000000180)='./file0/bus\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x7ffbf, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 07:32:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:14 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$security_smack_transmute(r1, 0x0, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380)="1f5fbaffcfe75dd8f155", 0xa) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0xa, 0x14, 0x10, 0x1b, 0x6, 0x0, 0x4, 0x11d, 0x1}) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000001940)={@multicast2, @initdev, 0x0}, &(0x7f0000001980)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000019c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001ac0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001b80)={{{@in6=@dev={0xfe, 0x80, [], 0x1f}, @in6=@mcast1, 0x4e21, 0x7fffffff, 0x4e23, 0xdd, 0xa, 0x20, 0x80, 0x0, r3, r4}, {0xa8, 0x4, 0x2, 0x4f, 0x8, 0x7, 0x0, 0xfffffffffffffffb}, {0x8, 0x4, 0xffffffffffff0001, 0x8000}, 0x401, 0x6e6bb2, 0x0, 0x1, 0x2}, {{@in6=@rand_addr="5aefce4a95e89818b1dd63f52daf377a", 0x4d2, 0x3c}, 0xa, @in=@loopback, 0x3504, 0x3, 0x3, 0x10001, 0x5, 0x2f0, 0xfffffffffffff78d}}, 0xe8) r5 = socket$inet(0x10, 0x3, 0x6) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000300)=""/56) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f00000000c0)={'gre0\x00', {0x2, 0x4e20, @empty}}) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) recvmmsg(r5, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x3b, &(0x7f0000000200)={0x77359400}) getsockopt$EBT_SO_GET_INFO(r5, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000001c0)=0x78) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000400)) 07:32:14 executing program 4: syz_open_procfs(0x0, 0x0) exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) getpeername(r0, &(0x7f0000000200)=@l2, 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b483686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860e94028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2e61d31bfface3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f0000000400)=0xe8) getgroups(0x6, &(0x7f0000000440)=[0xee01, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) fchown(r0, r5, r6) write(r3, &(0x7f0000000500)="3955937b711e0ad9677e4a278bc117bf313c3365a4b14de6cc98079863e27b3f422fa164e79312005a5cb98d5a8bdaaa778ea2805a4e841128573809e3e548f9ba3b63d2f76a12dc8ba6c7ca2612fd937c0b30037e4b0a64bd", 0xffffffffffffff48) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f00000002c0)) setgid(r7) syncfs(0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffc94, 0x100100, &(0x7f0000000480)=@abs, 0x930140) syz_open_procfs(0x0, &(0x7f0000000080)='net/llc\x00') [ 1137.795055] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x33}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:14 executing program 0: clone(0x8013102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xbf, 0x0, 0x0, 0x3, 0x2a}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1138.054432] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) pipe(&(0x7f0000eb0ff8)={0xffffffffffffffff}) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r6, 0xa, 0x12) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) fcntl$setownex(r6, 0xf, &(0x7f0000704000)={0x0, r5}) recvmsg(r7, &(0x7f000095cfc8)={0x0, 0x0, 0x0}, 0x0) dup2(r4, r7) r8 = gettid() tkill(r8, 0x16) r9 = dup2(r2, r3) fcntl$setown(r9, 0x8, r1) tkill(r5, 0x16) 07:32:17 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:17 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = dup2(r1, r2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) r5 = syz_open_procfs(r4, &(0x7f0000000300)='\xf4\r\x06\xcb\x89p\xe8P\xe3n\t\x9cN<\x9fGD\xfc\xa8\xc0\r\x1b@m\x04n\x1fCTB\xc5\x17Cp\xa5\xee\xfb\x1d\x96Y\xa9\xffk\x7f\xb4\x80b,\xf3\xc4{\xc5\xcb\xa1\xdd3?\xe2\x0eq\xab\xf7\xcd4\x0e\x10\x06\xe5\xefZE\x028\xb7\x9f\x18\xab@\x9d\x1f\xc3L\x06\xe3\n\x98\x87H/\xe5v\xcbY\xa1\xdab\xe4\x00\xf41\x04=FI\xf3\xe37\xc3\xe7P\x15k\x9d\r%\xf7\xa3\xfc~\x19\xb4/[\x88\x10\xd0\xef\x9a\xbdo\xf6g\'\x02\xc8\x10h8Hv\xd8mK\x1a\xaf\x97\x8d\x0e\x83\xc3^\xa3\xcf\xb2\xca\xc2\xb8\xd6\x95\xc0\xb3\x95\xdf\xd1\'\"j\x84%\xb0\x10\x1e\x14\xf9\x83q\x1d4\xb5\x9e\xa6\xaa$\xbcD\xe78%\xac') pread64(r5, &(0x7f0000000200)=""/8, 0x8, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000240)) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0x5, 0x8, 0x5, 0x2}, {0x2, 0x3, 0x101, 0x6}, {0x9, 0x0, 0x2ac, 0x20}, {0x6, 0x1, 0x125b0ed3, 0x9}, {0x0, 0x1, 0x7fff, 0x8001}, {0x2, 0x3ff, 0x80000001, 0x80}, {0x4800000000000, 0xbc96, 0x6b1, 0x5}, {0x3, 0x8, 0x1, 0xdc84}, {0x5, 0x3, 0x5, 0x40}]}, 0x10) write$cgroup_subtree(r3, &(0x7f00000002c0)={[{0x2f, 'cpu'}, {0x2b, 'cpu'}, {0x2d, 'cpu'}, {0x2f, 'cpu'}, {0x2b, 'io'}, {0x2b, 'memory'}, {0x2b, 'io'}, {0x2d, 'cpu'}, {0x2d, 'memory'}, {0x2d, 'memory'}]}, 0x39) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x37, 0x6, 0x1, "fdf1ec14822a23b4b56674af2bc7460f", "bbbda0974b9e08ed6a4eb80065c654fdf205e9d8a1b97a03d29c54a1cc4a7656cd7c"}, 0x37, 0x0) 07:32:17 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:17 executing program 4: clone(0xa840000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) write$selinux_attr(r0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xc5, 0x1, 0x4a6c, "8b70cef00587617bcb3af053cddd6bb9", "6febbcbb788157328729f315032883f746261f10bb98996233df1cda87bafb9ff6d2cb9c2a3c26f1c8d849aa6a6af59bb99ee660426b900f794340b12817aab9efb4113ef0e4017349d431a26f02b50e2a0b3ed7e6cef03c9cbc3a90483cae2531c35bb2441fe2ceb0450df043436a1b43f0fd2b512becb3b694c89d699915404a024c4139ab08106dcf4513ca6ac95f0cc14df401e9ef536b9c765f67f4b573db317e9efcfdd6c9c8ead1cf1b6cf1c6"}, 0xc5, 0x2) tkill(r1, 0x2a) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x21, r1, 0x0, 0x0) [ 1140.405099] audit_printk_skb: 21 callbacks suppressed [ 1140.410679] audit: type=1401 audit(1551943937.390:4237): op=setxattr invalid_context="" 07:32:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r1, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x1) getgid() fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='ppp0-GPL{lo.$r(,\\nodev\x00', 0x17, 0x0) 07:32:17 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x8, r0) ptrace$cont(0x4203, r0, 0x0, 0x20008000) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={r0, r2, r3}, 0xc) 07:32:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:18 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x0, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:18 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) lookup_dcookie(0x7, &(0x7f0000000080)=""/5, 0x5) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xffffffffffffffff) 07:32:18 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCSBRK(r1, 0x5427) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x200000, 0xfffffffffffffffd) openat$cgroup(r2, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$P9_RMKDIR(r3, &(0x7f0000000100)={0x14}, 0x14) 07:32:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0xfffffffffffffffe) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000140)) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x810, r0, 0x0) 07:32:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)) clone(0x1400000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x608040, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x40, 0x4, 0x0, 0x3f}) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x36}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) 07:32:20 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) geteuid() r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80040, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x4000, 0x2) renameat(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b000007000000000021003f04be0705001a00000c9a93a87ce600001000ae3796031073294cff9da499010005dc437eed486dd600000048378ffed31e244982aca53964194a0fcf50a96a23ec05465b46d39f0a59189fb12f9ab7ef919940c91f76d5886436887881f617e94dafb943c11b8482f56264c5d6b2071769cba7a21b28b0e15f1ebedf79357952e0c7842b431758b98b6cd488b432afe374e235c5e6"], 0x39}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x20, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) fgetxattr(r3, &(0x7f0000000140)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)=""/202, 0xca) 07:32:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:20 executing program 4: r0 = socket(0xa, 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) socketpair(0x5, 0xfffffffffffffffc, 0xfffffffffffff3c5, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) io_setup(0x7, &(0x7f00000005c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000940)=[&(0x7f0000000900)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, r3}]) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet6(0xa, 0x2, 0x0) recvfrom$packet(r4, 0x0, 0x0, 0x101, 0x0, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_cancel(r10, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000180)="d9f86abdd33cdf4d2fb8ef68481b20e5", 0x10, 0xcda, 0x0, 0x2}, 0x0) r11 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f00000001c0)=0x1) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x20000, 0x0) write$cgroup_type(r11, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$inet6_mreq(r12, 0x29, 0x0, 0x0, &(0x7f0000000080)) write$binfmt_aout(r11, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x3e6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$void(r9, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x80, 0x7c, 0xfffffffffffffff8, "80edeb085848893bd22ea46bd8503af6c8c6df8bb610be0552e5af441800720f6739fa0715e58ba32466a2fe2d580ceccce01de70d0d8ae17878e92367d09bbfadf0d6e135e178e86176e330eb5cbec9"}, 0xd8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="bb9b75c2316a4c36b22f36964b19c80d", 0x10) r13 = gettid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={r13, r7, r8}, 0xc) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 07:32:20 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x0, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000000c0)=0x6, 0x4) 07:32:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) geteuid() r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80040, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x4000, 0x2) renameat(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020b000007000000000021003f04be0705001a00000c9a93a87ce600001000ae3796031073294cff9da499010005dc437eed486dd600000048378ffed31e244982aca53964194a0fcf50a96a23ec05465b46d39f0a59189fb12f9ab7ef919940c91f76d5886436887881f617e94dafb943c11b8482f56264c5d6b2071769cba7a21b28b0e15f1ebedf79357952e0c7842b431758b98b6cd488b432afe374e235c5e6"], 0x39}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x20, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000000)) fgetxattr(r3, &(0x7f0000000140)=@known='trusted.overlay.impure\x00', &(0x7f00000001c0)=""/202, 0xca) 07:32:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000040)={@rand_addr=0x9, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2c, 0x14, 0x221, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@initdev}]}]}, 0x2c}}, 0x0) 07:32:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x141200, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x5) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x900, 0x0) setxattr$security_selinux(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:system_cron_spool_t:s0\x00', 0x29, 0x2) r3 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xbdae) unshare(0x200) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r4, 0x4000000) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'ramfs\x00'}, &(0x7f0000000300)=""/43, 0x2b) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') 07:32:21 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x0, @in=@remote, 0x3507, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:21 executing program 5: r0 = inotify_init1(0x800) sync_file_range(r0, 0x2, 0x6, 0x2) r1 = dup3(r0, r0, 0x80000) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x8}, 0xc) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ftruncate(r3, 0x3f) r4 = add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="82f37bad8ecb91659fdec6ecf8c99a1716f8696ff2d771d574c499f95ba19378162928766eabd37b54b1456819b98166f8deaab71d640b0f56a9ca77bf6a716b780b3aba7477539f9458f8ad3760179a559ad2f09b00523576522b64dc1042567234ae30ae86a53ca1710cba2fe74d81fa587ddb0830b43b8fb0c8231b7460c0b22a04c794f4ce5eae322ab1b7dd94e80b27f5931b1ebd3dd939658a042b6b41b035afe6aab7", 0xa6, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$TUNSETLINK(r1, 0x400454cd, 0x311) write$P9_RMKNOD(r3, &(0x7f00000002c0)={0x14, 0x13, 0x1, {0x10, 0x0, 0x6}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000340)={@rand_addr=0x3fe00, @local, r5}, 0xc) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000380)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r6, 0x10, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) unlink(&(0x7f0000000500)='./file0\x00') recvmsg(r2, &(0x7f0000000740)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000680)=[{&(0x7f00000005c0)=""/154, 0x9a}], 0x1, &(0x7f00000006c0)=""/65, 0x41}, 0x0) r8 = socket$inet6(0xa, 0x80000, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000780)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2f, r5}) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f00000007c0)={@ipv4={[], [], @local}, r5}, 0x14) ioctl$RTC_UIE_OFF(r1, 0x7004) prctl$PR_SET_FPEMU(0xa, 0x5938f1767c50e575) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x18) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000800)="31a796723aec085c6022cbe7c7df072393fbc0af941ef9e3b2aa56cbd5d70087ff88d30646", 0x25) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000840)={'ipvs\x00'}, &(0x7f0000000880)=0x1e) getsockname$packet(r7, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) keyctl$instantiate_iov(0x14, r4, &(0x7f0000001e80)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="e40ae51095e7a487b2c002f808989949d145ccf35e37814a5b094189d5e7d13fc2ea7a429bb2803d3eb02841e932a67cf999d71cf73273368949665e48e64bea3f89893938550933ecdf5b8cb355ec3e384af60404f9cde8b4a57ff87f586d2a24aaa6268f4e049fd655ae257035adbbd94b9ac7cb46b3766d1ad178a70f5280068a4d49f7f7d2e2d34beabd32df7f37b7338424c81e794fe3d643e47df9e0930b1221ce2f2905148b1d53acdbc5f82fd20fd88e621cc273c5986fa41c856049b1f2059a68a85897b527257c1a503564716df8233179375133f9fa4d3ecd0cfa0a00eecb9a2bd8ad9c", 0xe9}, {&(0x7f0000001a40)="d89d43c10871f9258547eda072c83043057501776b06d7c6cc7cbac3fb7ca8c0b828ed7cea6c29e9658a7c2aa1947a78c5e1a1cbfd65715d7763cf4b89b351d74e9022fb52b05a5da7b534723848e4f52d39bc43bd34f2a172e1a50a2979b160f6fce9f5f41fb7a3f7a31fb0789a7a789cd0597faf90e2397e76d31465903c846a5378277b9b8fa47900d6034a6e5e188de1d82bd5b123387dfb0d1efc8c24e49896e9fb48a9047c6d414072d3a73754fb80be524a98e8bf7ce4350d93a25eaeba4bb6135fe64f01c1a014a44b403b8c3a9066e57f880c9cb10b07a8658ad92a77df5f0654983a68ea0235", 0xeb}, {&(0x7f0000001b40)="f71abe5db4b2c6d127bfd46b53c346222c4f", 0x12}, {&(0x7f0000001b80)="6056aa1bd2ef0d4bc3cdbf56f1a98e20fd0c35b6", 0x14}, {&(0x7f0000001bc0)="e7f42e97b439dcc083873e17688933b4f66c2bcc1c3ed9de250ed245a8f22ad6ef7bf29474bc4534ab67b0815e2ac912c869d4f0efbb6c2a1ee9f604c41ac86fc61ed8604cc986f83f5fa5ac9abf1549cd04e53d834e96c8e5cdffd9304d8a9b2ad2717b928210361a2ac57c84407000c12e1da61a116b3b933a11f5de2b57fa3e14b372af474a33", 0x88}, {&(0x7f0000001c80)="adcd1b6af131976862ea6dcbe4812884d2e23cd176742d522f34eaaae8bef79c409decb949cce9b3139bde062876dbbd050dde4fc540ebf9fa65abc2e74b4031194fd7e3648274c23703813aca606690a1e23160bde40869e2cf29f93d946ce54af6f0dd4dbb36998906a9495f261f7378784bfcf522d6e1216c32b7a2bdf20de5c41905a4fbac8d9e3cd1bf3c09357a43b1d1328c4cab935048378e0f42977ccb68da6c62272374ece1b28a522fb5679e4df855a1c064ce6adcc858b0ec265bf02a4a62b5", 0xc5}, {&(0x7f0000001d80)="08a4513e8770aa657c73673cd00dc9818efd3c778344d03929c395d707c6cc67ecf35764b201179037d9fba3404b4be26e7e68a28e37e5ea6b5385e08b6d775c9868dd8107771b06b84f40fc10fb5b111ac3e169b4d975483b75dadff127ecc8cca7d0bb03676e877e7a1b638c5d317af09705327e4ff1774daa87df26c98b5a5713f38d9b1321f15551cdd3f1837e01e71c9c1723c5a910951e4f73a12fb8b0a036cba9b890de04cd0a73d4125b4ed9f737c1f5ff728606c27939ec10996e161cada6c21d883c7b198176240c4c613767c8b3b01f435dcdb5ac9cd367a944be8a6a069443c108", 0xe7}], 0x8, r4) 07:32:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x2, 0x0, 0x6, 0xfc9, 0x0, 0x9}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x800, 0x7, 0x7, 0x7fff, 0xa, 0x6, 0xbf1, 0x4a62820c, 0x0, 0x577, 0x0, 0x8}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2802, 0x0) fchmodat(r2, &(0x7f0000000180)='./file0\x00', 0x100) ioctl$int_in(r1, 0x200000005407, 0x0) [ 1144.372430] audit: type=1400 audit(1551943941.350:4238): avc: denied { create } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1144.538224] audit: type=1400 audit(1551943941.530:4239): avc: denied { write } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1144.588024] audit: type=1400 audit(1551943941.580:4240): avc: denied { read } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1144.619837] audit: type=1400 audit(1551943941.610:4241): avc: denied { create } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1144.644728] audit: type=1400 audit(1551943941.640:4242): avc: denied { write } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1144.688743] audit: type=1400 audit(1551943941.680:4243): avc: denied { read } for pid=29173 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:23 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:23 executing program 4: r0 = dup(0xffffffffffffffff) write$P9_RUNLINKAT(r0, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = creat(0x0, 0x4) fallocate(r1, 0x10, 0x7f, 0x100000000) r6 = socket$packet(0x11, 0x2000000000003, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$sock_inet_udp_SIOCINQ(r4, 0x541b, &(0x7f00000004c0)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) open(&(0x7f0000000180)='./file0\x00', 0x400, 0x110) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000500)=""/4096, 0xffffffffffff0000}) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) close(r3) getpid() ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000080)={0xb, 0x29, 0x2, {0x7}}, 0xffffffffffffff92) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000340)=0xf, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r3, &(0x7f0000000140)={0x11, 0x18, r2, 0x1, 0x8000, 0x6, @broadcast}, 0x14) 07:32:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, 0x0, 0x0) get_robust_list(0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x0, &(0x7f00000000c0)}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x1) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000140)=0x20008088) write$cgroup_type(r3, &(0x7f0000000440)='threaded\x00', 0xfffffc5d) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, 0x0, 0x0) fstat(r4, &(0x7f00000002c0)) chown(0x0, 0x0, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) keyctl$unlink(0x9, 0x0, 0x0) 07:32:23 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @sack_perm], 0x2) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="2e622fc55ef9c980d7d247756adbd0d37991c8f2549788c9839c16fd3de6dd3283f70e78629744650301c36c", 0x2c) socket$nl_netfilter(0x10, 0x3, 0xc) clock_adjtime(0x45d0ebb9e071133, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) r1 = dup2(0xffffffffffffff9c, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 07:32:23 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x0, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 1146.511255] audit: type=1400 audit(1551943943.490:4244): avc: denied { create } for pid=29191 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1146.620396] audit: type=1400 audit(1551943943.610:4245): avc: denied { create } for pid=29191 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:32:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) write$cgroup_type(r1, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0xffffffffffffff80) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1ff3, 0x1, 0x0, 0x0, 0x6, 0x10, "8a6acb7c4dd0fcac09a097dc44f4ce23ab59bd93bb50ba08d73952ab409d5d3dfd4ecfa85b664b525e64b95a2cbe51dc8c90ada983320bb59390c26c3050ac4a", "fe1884a1f524ec6fb0c96e52a74d3e8f4546a634b80df57dedb885e141a033539209e1806b9103b084ddde3b8ff1c87fd6c6d20aedebf7e287adcd4ad0557c63", "1eb4b5a022b46e39c0b073089eb0742a6e36699a8b5eb3d0919388a24764f55a", [0x6, 0x2]}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) fdatasync(r2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x100c0, 0x0) 07:32:23 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) set_robust_list(&(0x7f0000000480)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x7, &(0x7f0000000440)={&(0x7f0000000400)}}, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2400, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) lseek(r2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f00000004c0)="ffb6174f9d9603b13640fb8fee0be5edde5cd1c2f82a797d9a122fe8a9e386564e2c837d9baccbe6ca690691116d1bff25f82e9f2745") setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x6, 0x9, 0x0, 0x8}, 0x8) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) write$P9_RREAD(0xffffffffffffff9c, &(0x7f0000000580)={0x95, 0x75, 0x2, {0x8a, "83576ec2b546467da30140919e2484574b86be932ef906b48fd44418537ac2e5c03291644222bd3a691e550049c58b65948214deb95d86e217f0c44fa38e2e84ab4bdefdbc62406dd039d9b100b440871c6f16aff996f7eac3ca32531063c938171e160ec3efbf57a89bdbe76489df52d1ae9e2f302090d2b7624885609d311ded9f7bf9c10a4e0bc891"}}, 0x95) tkill(0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f00000002c0)={0x14, 0x49, 0x1, {0xb5, 0x3, 0x6}}, 0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 07:32:24 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x0, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:24 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000380)="fc0000004a000700ab092500090007000aab80ff01000000000036930b000100ff0100fb1efbffffff00000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fca4ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad93bd0243f7220734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d4d8053fdeac270e33429fd3000175e63fb8d38a873cf1", 0xfc) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) pipe(&(0x7f0000000080)) 07:32:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000000c0)={@initdev, 0x0}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', r1}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) fcntl$setflags(r2, 0x2, 0x1) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x3) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 1147.840415] input: syz1 as /devices/virtual/input/input97 [ 1147.897506] input: syz1 as /devices/virtual/input/input98 07:32:25 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 07:32:26 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:26 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x0, 0x1, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0xffffff09) fallocate(r1, 0x0, 0x7ffb, 0xfffe) 07:32:26 executing program 4: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000500000000030000000000000000ff7e", 0x24}], 0x1079}, 0x0) 07:32:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) set_robust_list(&(0x7f0000000480)={&(0x7f0000000380)={&(0x7f0000000340)}, 0x7, &(0x7f0000000440)={&(0x7f0000000400)}}, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2400, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) lseek(r2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f00000004c0)="ffb6174f9d9603b13640fb8fee0be5edde5cd1c2f82a797d9a122fe8a9e386564e2c837d9baccbe6ca690691116d1bff25f82e9f2745") setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x6, 0x9, 0x0, 0x8}, 0x8) fremovexattr(r1, &(0x7f0000000540)=@known='trusted.overlay.opaque\x00') timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) write$P9_RREAD(0xffffffffffffff9c, &(0x7f0000000580)={0x95, 0x75, 0x2, {0x8a, "83576ec2b546467da30140919e2484574b86be932ef906b48fd44418537ac2e5c03291644222bd3a691e550049c58b65948214deb95d86e217f0c44fa38e2e84ab4bdefdbc62406dd039d9b100b440871c6f16aff996f7eac3ca32531063c938171e160ec3efbf57a89bdbe76489df52d1ae9e2f302090d2b7624885609d311ded9f7bf9c10a4e0bc891"}}, 0x95) tkill(0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f00000002c0)={0x14, 0x49, 0x1, {0xb5, 0x3, 0x6}}, 0x14) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 07:32:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_opts(r3, 0x29, 0x19, &(0x7f00000000c0)=@fragment, 0x8) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0xff31) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) 07:32:27 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0x0, 0x3, 0x9, 0x0, 0x9}, 0x8c, 0x10000, 0x100}) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) [ 1150.710779] audit: type=1400 audit(1551943947.700:4246): avc: denied { create } for pid=29278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1150.760321] audit: type=1400 audit(1551943947.750:4247): avc: denied { write } for pid=29278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1150.853673] audit: type=1400 audit(1551943947.840:4248): avc: denied { read } for pid=29278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130003000000000000000000000105000600200000000a00000000000000000000e500000000000000000000000000030000000000000200010000000000000000020000000005000500000004000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000001c0)=""/238) r1 = creat(&(0x7f0000001340)='./file0\x00', 0x300) fchdir(r0) getpeername$inet(r1, &(0x7f0000001380)={0x2, 0x0, @initdev}, &(0x7f00000013c0)=0x10) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000001440)={0x7, &(0x7f0000001400)=[{0x101, 0x9, 0x1000, 0xfffffffffffffff7}, {0x7, 0x5, 0x8, 0x7}, {0x1, 0x8, 0x6, 0xbb}, {0x6, 0x6, 0x6, 0x2}, {0x7f, 0x3ff, 0x22a, 0x523f9edc}, {0x6, 0x101, 0x1, 0x2e}, {0x1, 0x5, 0x9, 0x4}]}) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x2, 0x10, 0x80000000, 0x9, 0x210, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x100000000, 0x0, 0x0, 0x70bd27, 0x3503}, @sadb_x_sec_ctx={0x201, 0x18, 0x400, 0x7ff, 0x1000, "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"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x8}, @in={0x2, 0x4e21, @loopback}}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}, @sadb_x_sa2={0x2, 0x13, 0x6828a2b1, 0x0, 0x0, 0x70bd28, 0x3501}]}, 0x1080}}, 0x40) [ 1150.951345] audit: type=1400 audit(1551943947.940:4249): avc: denied { create } for pid=29278 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)="784d031da314165ce28acf28893bfeef1fdcc50acc92b001fe6f13f6ececc45636e5271dc7264df8ff63c1bc6270723507355fb6fb909e665fd9e930ff20bd9bda32fd53caf3fc488a04595747ac8494bbb0b7a252a6d9c481bcf8c35781307471d5aa33ff13d8685cc7f2568efa3f57580741bf1b05c75d17db3fd6118eac6561ab098dda80b8660229af5da3821fc6a59383c3bac2eb8271ca78cc9e9de58e2c82fe4015de2152") preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getegid() 07:32:28 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:29 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400020007007b0a000200200800401f07001ee400", 0x39}], 0x1) 07:32:29 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="0b0000ff0000e13f76447679b119b0ae7923880b97c18f0ff10166e3de2ce3a9c2643541a8bf6f197230780db6124a6203e43350049a27c2ac78840000000000000000000000000000006ff7210c872335637d161f614b9a3efbac9162fabdbf8eeec8842a6a9b9fc7baeca2b8cb1b908e38a1fa30301da3a1ee"], 0x4a) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) fsync(r4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000006c0)) lstat(&(0x7f0000000740)='./bus/file0\x00', &(0x7f0000000780)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000000340)=0xfffffffffffffff1) getpgrp(0xffffffffffffffff) fstat(r1, &(0x7f0000000880)) getegid() ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000900)) fstat(r0, &(0x7f0000000940)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000a40)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@multicast2, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000b80)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003240), &(0x7f0000003280)=0xc) geteuid() getegid() r6 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000032c0), &(0x7f0000003300)=0xc) getegid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003340)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003780)={0x0}, &(0x7f00000037c0)=0xc) stat(&(0x7f0000003800)='./file1\x00', &(0x7f0000003840)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000038c0)={{{@in=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f00000039c0)=0xe8) lstat(&(0x7f0000003a00)='./file1\x00', &(0x7f0000003a40)) stat(&(0x7f0000003ac0)='./bus\x00', &(0x7f0000003b00)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003b80)) fstat(r1, 0x0) fstat(r3, &(0x7f0000003c40)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000005100)) lstat(&(0x7f0000005140)='./file0\x00', &(0x7f0000005180)) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000005200)={{{@in=@local}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000005300)=0xc8) fcntl$getownex(r0, 0x10, &(0x7f0000005900)) getegid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000005a00)) lstat(&(0x7f0000005a40)='./file1\x00', &(0x7f0000005a80)) getgid() r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000d65000)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f000000a4c0)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="252e8748faefda817fa52161f0a1fc153308006900ffffffff0800960003000000ce2f44cf0e6dff4e9e5298b076ae0f6c6329922d4fe68f08273936a31c47965885c247a57a4f2c0d4c7865defd8afc5c1bbd3637105e0b5df318c24b8a544b5d1fd724a5cb07daacc3050c0b16c9223848c1c70cf3ebe3b7ffd29ba9bb23d57b04ddc1fab18020006b006370757365746367726f7570766d6e65743174727573746564000000180049002f73656c696e75782f636f6e746578740000000004003100281055000c007a00ffffff7f0000000008003a00020000000c0081005b3a5d3a5c2d210004101a00604797eae8d2ef274809f59dfdd0c61b7e07bd0a26ba787c5123feeaf8633b9015f3d970812d6facf6b67e216dd573b7226f40b46def738be7d839e33c682ad86b4eed19d65c00278df61562ece7f3d2bb440dca1c4474747328e95bf22a0994aa09e1bdc62a128218c4b3ec532448b15b7ae3acbb4aeec55894ceccaa5fc08e8a47fc5612476a8da3f3aa8cfec0873f638712976fc04abda570a27d29201dc2600fc6b99a1c54c4b952b20534e9ef3c249aecdccb5d03dc02d6aa52a32f632ee2c4d45a9e8ce693b0baff00f4586c044f0acd1f0f95b95797983af47a1e71dee407dc2e2daf2edc550a77a216ab1fab85753f7b90fc8543c6b154292d4f8d03d00f8d3d1572fa1eb66cb302e194047405f15aaf4e7d594c46353c66909d140dc826e6b0854df393143eca88e872a639660a110006b49e5bb72f34ec6743b3074b73d4a82b50fb7df7607fe7abcb037ba80297facc10d1e6025a7b5330dcf7942ab571385a8ed92fa284b248f5e89b3d78ba17e8b28137e8b5b37b582ba4c98aa8343bf5972be6ffda564e28c5893124b9fc6482231ec912b269e552af1855557151031e1623c4462c1bfdad64a21282d9459cd995759d91aacfeae1e10552951b8dd66e8a217221c724c25947b6b314f247130caeec46d6714eb42ebb27be700a13e20b4924302fdbdbb7c17f81114873227d2342cf8a7b16fc97ef9ee2a0c7001080e25e556c37426fd44b732e834d79bb2ede298dd1a9eb1b44b30003217a6fcaeb01c1b59002aaadbde307625fd2f7b3db3ec5bf7e24f01bfe202568211db020dcf2326f5717d9e78640709e972dc090fa4c1f9edff7ab3caaf7c7d84c64c240ec7fcdbb3819f0f7f77823f7f8759ce7c098f2d20b2b52a06faaac3079b030522a9915212e2d9f34d4e82d9e5bebfae9e8a9e50ab6ced7133a8b90ef619d73a6163bdf24465709c8cbd23aa3eb10997f1c1f628a97386e1676efd86d37bc8cbb026304a7f8b5565dbc3d052ab7ad10ff3992b978e6cab695f16cb808443e5bee9e2553197aeac91bdab3ee436721f71caa52cb94e1d6a07d59e1e19c4372573adb1840979343cec901ccd98e1fc561ecec4b3f62316e0eedc2777bd75d65124e15cc6b10208164eb1c380c6d0770853deafa967a0c279ae4a23702794043dad3e208eef49cd42e67bd14cc4414a792ef9b6defb8b21dc92e10b390fea2673c4ecd0fbe19bd96645e3f8c8bcc4c52551df03bfd27087e4f2c5e87153804c09b829745e6e565206a1c29581c526adfbb4152314eb47ce55dd3213c2be1a5a65fce9214f9e088ae2f57fbe656946a099f0aa1e24bb10a48b1841bfcaf313815c60bb776ae3cb939bd205f6bd874abaf76a4a3b4e43c90ad68d1b6e7e2ceb45fe14cf5d1bd9f77c02105beb6f5ea2cfe3abf71c1431d2b2c53af6e8acb4398d873fa3ac0758fda0ef19d2bbd83f31f1db7f413718ddd283e13b8aae3d22b233a52385b766db284f893d0460a2d2feb4fad255ac3b9b1e692cf1819d760cadd11836848331fc7aae80352a522b913c1b46658f724d7786fb3d1c6565bf76d0b14b712d2fac25cf0f58d9d7984e2134b1c226a2df79d90c3a9b1a8113f8fad47bc1c411eb1f08d29b22c0d0f66e9740bfc7476c15d05650a563b683d4ec13d701aff983484a0a5cc56cde31491dac20e6537591ab1b2d9d834ebda4ec2bea3f92d4a8b8a6f9e84cbfb40a9fc3ff3a7a6d4fd86a4aa48b9670cda2cca0b9c5124db01a13db9d5126930e13db9e4853dbaaf48caf5dadc746d4ed45c904fa65787a0a551fb50e5897434f51f81a82eb75432578f1a9c4b0dc74925688c032bbab0abd8b957171985937e9bcff6b00d89d934398ccb14ee537c3a8e853dff12726d463e4b4aaedc339bafadaacb071ac7ecd42d2ebb13c8019d4b655c3387befc8519ee417037bc6bbc3d7cd39330e916336d01a35e125cf4cafee25014f55c3f795e6a38379807bd112794cee11ead961dcdf9073bb52cfdb5c396cf4512df2ab8e5d0567fb051a13a39bdf87d0a93d6e4020a9a05233d53c39584de96a48f7d2a4ab30469d9cb70703c932b66da8f0bf64f4b3ac68796a7021b279e301277f868425794cc8b90aedad1290385e75e0630e01d53d28b6e52f8c7030379e5c52be4197edadeeeba65239da5d042e7e3116127aa46344702f0d126b8111b31d966cd1a3e0f05c8d90546846984d36477d66a274f7b6d3c54aa33fc4f52b6d97ec2e8bb802e5e88b466149e3f4c3c32e93f70a806af0d8dcb0860ee5f1c35974bb39f5fcf67ef31a3a20f8fe8911ab67bdd1a3c0e02b3fe14e4a9cff627b7655c0d5185a65c1acbc4e0ed5ecf295a4224478f2683c5fcf049ed50e140ada541e88aa7a135423b5b7cd7e5b8153cf1fe25a1df1f3dc77b5728c1540bff145475789feb9c15dc95c87f2d485132fe6379b8db994cb5e0fc06698e1921e5a56af587d6c7139069ebb715bf592f2837051a8782f5ddb919f2d1f09a04153a67524625ce212f7852d872313aa8c6aa179454a7d4901b72998c91c892990f77f493018bdc3fabb234b5d2cbcdeb11cfb5500ed8803bcaa1e3b94e82401220b1348f6fb59cb26bc88d35424fbeda153909363c173871318575083afd22b4e9fad09be38a71df15f90200f3173f3d550ee1c4634f9fe5f7eee9043b3e6beb35f7759446712c89f2f5661acc84a763459eedd7c4ee35428a127171091e411b7be40c286cb4928ecd72ce73d924e49dfd8c0cb5c008d45fd5d0f156035c1a224b1548c3affbaabace60aeff37c2e4ffd1de93443e8cab0cec4073eef1bd4a2c2ba147f3bfb931390485ed7803c37bb6adefc6c3188ca5a3c11acc1e18b5ca83f0fe6d49e4453f68c53339c943732ad3c20eb772e51c0ad12bca7e7516c5f5d02da541bc23d2d21e4420db72570138cf2d3addcf220d812b8ae579bc4c7acee813b000c7c70741c3935f6d6e49fc5c123b24361bee76e67dd0be9b18a3954885de18b3eefc67fb52ef0c6464c3a021bf5ab93db77ff4ec998a5c2d4902e3e865f66629129eca1cba2306f4b2dd4085f055b9cbd90c1ddb53d96e63a26e77b7a3b39755c65687d7f1c2b970fa256f33df5ac8203f12ac253b957d7f5c3ee184d3fc1ac1a40174a8342e3dbf22faa66caa0bdc30ff3f8d15e7c8d014ac131c6cb4f5f896f8a04cdd31b3485a3eb3d2aba9fb54fb8918074858bdc981dec2f1135df65b9507aba23347d90355279bf09b83982cf06c6f85245fa68dae90f204c736d3d6632cea8407a6e6085f47f5440e46032b09ba74fe6c1fd4251ce1dce61a5ab4d2a5d257f9d494bcf3d130d20bd3fe114bb51b4e4afc1e7dac513f5fe301724ca3767d41bc9715f622970d49dd3e0f2ff6ad0896d0f817c48999f52c563931364f4d3f425b34984cbf120015d0cffa35abb738eb1f05e65c06c042341e52a6a28a493b8fa9cf461c66a3a6f22c51cdddbcce91dd8ff9087738c1abf848241dd92b6303ca848c3a35977d72737e1fd9e1ddde25f3a1599f221841fb616591a1a2807176706b1607dc2eeae030bb7fb252e3cf5ae6d68e684324b9645df4ed278d077d683eaa9516ca8b3d5a02a78e11ea0211561080020917ca5a5983b612e699e1f0a0671940f3bf548ce653d7039915661ba1b89591f4e659f75105407039e84a1fc973a63870a4c19d20a5579cc84a7a96bd5efc9d96af8812eae69d8ec4fc7f9499608eb3c152b67694b28ab7c38004155b9a4b8dc3df7598add33ead6bb570b2d1da68ef3c37a0fbf0f66525676b131e6f4cc487be7ec57c5e7be3b9e3aa35737f3f2ce29946c975093f90308ecbd9a537b275279f05b77e463b3ab130e591aacaf9d9e1e915db9c854b19077fd716e2e3f8b61d179763e07f565be416400bef7cef0f5b7da617ca1f3be756e75b6d5a7e934bbff07640d15957e85f3249a8aa25e2bec75021b31fdfd491d348efad46901563e62a9349e77b3c867a8a2caca612cab8b43046d7ed54fff0611ec3c9e02f2d7c0109c3d3019f02c08bf991ab5fbcee95c6443c4198aa23b0ea6b8ee4d337d0bcfef53a259f6011b9b59324e08241609244769a05afaedb812127f1eceb031f85ed594f014768997ac08a9ae330ffe0a2f173cb3fbd8df1e185b097be2b26d04787c3615382d8d711bfda3a11e67669215944b250f64e6a4ee1ca2e5f50c1c93b4b60459708d4ed40037d314156e6f4498b1dc19dc5c724794ae0269299419af1f0a572aed0c9db854b3ecf2455253e2c4f69d6a963f650255619c2f743da9cf5f6b8846659ff3d8e8df871a5a9e9286391db5619e6c385a9b53cef183988b5dbc63e89e35e1727f9aead7453b11114a29d1bc210bc5bfa5c605c680ad19ab42458d74988d24fb99191039e3540509a4484dd38aeb4325b8272dedd610646927cfd0a69f6a6f59f11d778730c4c11e265d2c980777fa2079fcb9f96353692c2629b5b41f45e3365ed68ba08e18d521d6078adaddbe79b3f9c13d6f1b585e9957296d8cdc290c2ce611b6dfbb6879ecd08b72b84ff74272f74d90954d0ce457306b708ccc53adcecf913de49c3f9b0507cfd9d16bc2cbb5ea4048381479df132820d6a92594a9906d1e5ff51d86473a9892e27466d9fc72f01ecb652ee93a2eac6eacd2f5308dfd90909004f357683077e8f3c81f97099906e1d58d117dd5b5f4f039793d45f21fe37d99bcd9ae2336196c4dc1a2568a9312f7885c45636a9c732b9357ea39012b7df72a1685887c1a910a1ffee14a70e360f78ed71f8b3d49b5934fa1d0a070c1abab4bc868787e8045acd1fbd89d67a86735ac725ba9c6275c890661368f3bc28822af74b3d48014b7693e2332f485d23c60c2b84e811bacf1e693c81af7bea5bca96a4815072737e5cb7d31a666db373b8cdaa51cfed575acbfdf251246085e1e507fee9d7122fd8b77d510d7c73155d0d2104cb34c719363dd64c9e5e24c5351f2f9e67b2477d9323f5d8aa50e73c7a8c827cbd7cff34ba314d907bc84576d8eedb26c73864fdc3430a9d1d25a1722ebbd337609ff740be52dfd5d48ace5dd993ec4f9a27fed1a4ea6cc434599c839b4918002e67db7d24523c368aeaef442f7c6d48a91a7c75d5169c8fdee299e0380df93498ab3223b7a0c825664713e59cc408ea921ae1db382d358a1404ce8db6d0f7a4d4c00f3cc4ca9856021ca1fe743520ce1ad6cbb10413e45276cfc3ee1889df92011cd7fc25a44ddc6a057e02eeb5c9aa61c539abff54fca2ea36e1d66ccea97305889604f07c6620cac05b0cc54b3041b79ee1d0bd2c957e69d0c66724ac849e34206ad4917413bf466bb0d803c5c829e65887e479afeb832886f9636248f52154ed9bdcef29fcc39b3a12b69e96f97d32441bcc3c725cd290efef75ebb2f82ff6967ed7037a4bd76258028e6c41991dfa5a5047bdbcf0f59101452d02de176e9637193053b255ff1e7ef2a35580486ad892db8507537a82a429b21e451b33bf363dbc663cc0e3cce2e6c172e9410d486a0f2f3aa246dd491fd6e1a354ba1dd9016f75412b3bc4c95f7425ccc5906bc53eb7f371d289a6b37c6ac6d32dedbae525518093e4bd4862f507e27acd8a2a47ea89de810cc6a33bf11114b41267a23aa2149ad405344e1aacf242fb91218b30fa8d719a5fbe9b24aaa03be2801f1256fb540156994d93a8e75d8defe94ea3cfdb7c21b54b245646ee8fc8d39f0ff14c12f7135703e3eb6c32a470552ef8ec7772c7611a38a6fc16294c0460003de7c5ba9b3c89e16f76f77a78d2b0488a9138d817a4d8d13f1875838d741f29fc0fc6d2ea856cf24bc8b51c892d4fd993c91c3c9661d2890af52390f045b35ba64f0ea991e40a8e490ba9fcdb2c2d7e940d512012cfd5fa40941f9ea61d4eea138e536156b30e8e5ee1272e82146e8b6c643155c25891b9d704761790070de98eabb145da78221c5b20f05d64faf79ec26df2669db9559d12c822a04ac683ae3632d20c7555044a9ea920680073b7550937ac8b62928fc9a89ca935c2d629f0ba459f90a0e976624280b568ad1eaec44284ac6041705e01fb518bf4e741442f439bf0bec6f62dbc356fddd6bfe65f3bd550d6cf6f62566c3ee8a571491ed4029824118ac1c855ac826ff3f8db9c13766bf9f77fa43d34bcdf91fd8c842266195e28fc65830b81e2cbe3c649d9a27bdc342785c979a00ac807970362032229b8cf19296ddbd382e995f9923bb9f7a9c6db6cc67f7297ac4ea5fea34f4f816b348f7adb09847e771794c39f3e46b28efccb2b3a5d57d632a69c3842fb75e3392b20a3df068bbf1180e28f6933cc12367c7438502b6f1be7a3e2e3ed883229ac0dd8f561570f23d8fd64a5b194b3f206403f0cc4f457e34e1fcf776dd6e0e73787921b6ab9c9004cb9f0cb1a5bec3860c0efbcae35efc7217d3f650a3a6cfb7a950b6b9e6376c447dbe04045601c53e967f79873b93308006e00", @ANYRES32=r7, @ANYBLOB="46c522b1c493d591ed995b7b8fc18eae174b9f95bb80fe224eb1f7834350988cfc433f707e1245508d34f344ca6cef7aec1a9287c15de85586aea541c01f0c7be41587a1f16212c50ad6074045eca142eae058f5543332a74ae3bdfaea695c972f8fdb2767254405ce93518c12f2964191d265113137fbef17f3f07ae104817f30025f370b450cb42b9902967c04c5dc89de77dd5df6410abd43f9274a47152277f03fa945f88107198a80f6b64127e7783405f509a614cf9eedeb22daf7bcaa3cdc9e2ca340c9406908000b00", @ANYRES32=r0, @ANYBLOB="08009500", @ANYRES32=r6, @ANYBLOB="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"], 0x26a4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 07:32:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830020200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) pwrite64(r0, &(0x7f0000000100)="860e8dde4308652259af8de08194c88ea059963b9fa45ac9d39044bd70b02606e5111fb629324dda2654d7ca82986bc5c6255c8471f2f01e3558e962448284a73a91dfecf01c73ffb42df322ebb2b78ce761cee21fd68b59cdef1e27592c75c7e3e885eedb42851ec796b0e5d3f16259924262005254e3cddf1adf374651", 0x7e, 0x0) 07:32:29 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x0, 0x1, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1152.663227] audit: type=1400 audit(1551943949.650:4250): avc: denied { create } for pid=29305 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:32:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:29 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x58}}, 0x0) [ 1152.832277] audit: type=1400 audit(1551943949.820:4251): avc: denied { create } for pid=29305 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1152.879181] audit: type=1400 audit(1551943949.870:4252): avc: denied { write } for pid=29305 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1152.954709] audit: type=1400 audit(1551943949.940:4253): avc: denied { create } for pid=29303 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:32:30 executing program 0: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000240)={0x0, {{0x2, 0x4e23}}}, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1c) ftruncate(r2, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socket$inet6_tcp(0xa, 0x1, 0x0) 07:32:30 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)=',\\{securityvboxnet0eth1\x00', &(0x7f00000000c0)='self{\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)=')system.,/GPLvtrusted\x00', &(0x7f00000001c0)='procvmnet1\xa7^wlan0\x00', &(0x7f0000000200)='md5summd5sum\x00', &(0x7f0000000240)=')securitysecurityselinux\x00', &(0x7f0000000280)='posix_acl_access+\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='selinux\x00', &(0x7f0000000340)=')ppp0\x00'], 0x1000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0xaa3, 0x1, 0xfff, 0x1ff, "481c3da6fd3b4aec19aa3e53be036cadb6ec8cae3fa0e323d89cfc3857660533"}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f0000000100)) 07:32:30 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)=',\\{securityvboxnet0eth1\x00', &(0x7f00000000c0)='self{\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)=')system.,/GPLvtrusted\x00', &(0x7f00000001c0)='procvmnet1\xa7^wlan0\x00', &(0x7f0000000200)='md5summd5sum\x00', &(0x7f0000000240)=')securitysecurityselinux\x00', &(0x7f0000000280)='posix_acl_access+\x00'], &(0x7f0000000380)=[&(0x7f0000000300)='selinux\x00', &(0x7f0000000340)=')ppp0\x00'], 0x1000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0xaa3, 0x1, 0xfff, 0x1ff, "481c3da6fd3b4aec19aa3e53be036cadb6ec8cae3fa0e323d89cfc3857660533"}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f0000000100)) 07:32:30 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x0, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1153.474116] audit: type=1400 audit(1551943950.460:4254): avc: denied { create } for pid=29303 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1153.517722] audit: type=1400 audit(1551943950.500:4255): avc: denied { write } for pid=29303 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1153.629048] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 07:32:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0xc) sendfile(r1, r2, 0x0, 0xfd5c) 07:32:32 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000540)=""/28, 0x1c}], 0x1}}], 0x1, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffffc}, 0x8) fremovexattr(r0, &(0x7f0000000040)=@random={'security.', 'GPL#\x00'}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) writev(r2, &(0x7f00000023c0), 0x1000000000000252) 07:32:32 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x375) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = socket$unix(0x1, 0xcd10efc1561df4bb, 0x0) socket$unix(0x1, 0x2000000000000001, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffff7fffffd, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x6) r3 = fcntl$dupfd(r2, 0x406, r1) perf_event_open(&(0x7f00000003c0)={0x3, 0xffdd, 0x85a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) iopl(0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x400000000000014c, [@loopback, @local, @loopback, @empty, @rand_addr=0x3ff, @multicast2, @empty, @empty, @local]}, 0x34) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x5, 0x7}, {0x3, 0x4}]}, 0x14, 0x3) renameat(r3, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000300)='\x00') rename(0x0, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000200)=""/168, 0x6}) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4000000004e23}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r5, 0x40000000000001) 07:32:32 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) timer_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000001c0)) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) ptrace$peek(0x1, r2, &(0x7f0000000140)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r3, 0x1000200000016) 07:32:32 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x0, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:32 executing program 4: socketpair(0x2, 0x1, 0x3f, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000540)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="00fb3900fff8ccecf57172c99449459262c282b74637a7bbfb0ffa477cff3b500f7d9db25869902f9d5bf2b1eecfa1843b72"], 0x39, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x268, r3, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9e61}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffbe}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa8}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x100, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d750898}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71e35bfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9619}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x93a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x59}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc845}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc6db}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r4 = socket$inet(0x10, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="240000001c0007041dfffd946f6105000700000402000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) write$selinux_create(r2, &(0x7f00000005c0)=@objname={'system_u:object_r:mail_spool_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x6, 0x20, './file0\x00'}, 0x4e) 07:32:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0x6) setresuid(r1, r1, r1) 07:32:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000001c0)="12", 0x1}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) poll(&(0x7f0000000000)=[{r2, 0x4082}, {r3, 0x1400}, {r1, 0x2000}, {r2, 0x200}, {r1, 0x3000}, {r1, 0x1000}], 0x6, 0x8) getpid() splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) [ 1156.328245] audit: type=1400 audit(1551943953.320:4256): avc: denied { create } for pid=29375 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:33 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) [ 1156.381667] PF_BRIDGE: RTM_NEWNEIGH with invalid address 07:32:33 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x0, 0x4, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1156.528264] audit: type=1400 audit(1551943953.510:4257): avc: denied { write } for pid=29375 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007f1000/0x1000)=nil, 0x1000, 0xc) mlock(&(0x7f00009c0000/0xf000)=nil, 0xf000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 1156.733747] audit: type=1400 audit(1551943953.720:4258): avc: denied { read } for pid=29375 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1156.879501] audit: type=1400 audit(1551943953.870:4259): avc: denied { create } for pid=29375 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1156.907445] PF_BRIDGE: RTM_NEWNEIGH with invalid address 07:32:35 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:35 executing program 5: mkdir(&(0x7f0000000680)='./file0/bus\x00', 0x78) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2400000004, 0x10, r1, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x11) io_setup(0xa, &(0x7f0000000780)=0x0) io_submit(r5, 0x0, &(0x7f0000000940)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) r6 = socket$packet(0x11, 0x40800000000003, 0x300) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff]}, 0x5c) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r6, &(0x7f0000000140), 0x1ae, 0x0, 0x0, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$sock_ifreq(r3, 0x89ff, &(0x7f00000005c0)={'bpq0\x00', @ifru_settings={0x0, 0x55, @fr_pvc=0x0}}) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000006c0)) recvfrom$packet(r3, &(0x7f0000000140)=""/167, 0xa7, 0x101, &(0x7f0000000340)={0x11, 0x1, 0x0, 0x1, 0x7ff, 0x6, @dev={[], 0x1e}}, 0x14) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)) 07:32:35 executing program 4: r0 = timerfd_create(0x8, 0x0) r1 = socket(0xb, 0x4, 0x6) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) io_setup(0x7, 0x0) lstat(&(0x7f0000000500)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) symlink(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./file0\x00') ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$void(0xffffffffffffffff, 0xc0045c79) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @remote}}, 0x80, 0x7c, 0xfffffffffffffff8, "80edeb085848893bd22ea46bd8503af6c8c6df8bb610be0552e5af441800720f6739fa0715e58ba32466a2fe2d580ceccce01de70d0d8ae17878e92367d09bbfadf0d6e135e178e86176e330eb5cbec9"}, 0xd8) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x163) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$void(r0, 0xc0045878) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000000c0)) 07:32:35 executing program 0: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x6, 0x9) 07:32:35 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:36 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0xfffffffffffffffc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa0010000]}) 07:32:36 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) shutdown(r0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x72, 0x9, 0x2000000000000000}, {0x79, 0xb641, 0x6, 0x7}, {0x1, 0x100000000, 0x1, 0x100}, {0x100000001, 0x6, 0x8, 0x800000}, {0x9, 0x9, 0x1f}, {0xb1, 0x400, 0xffffffff, 0x9}, {0x9, 0x8, 0x80000001, 0x6}, {0x59d, 0x4, 0x5, 0x1986}]}) 07:32:36 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0xcbb1}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000140)=""/4096) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') preadv(r1, &(0x7f00000017c0), 0x324, 0x0) ioperm(0x9, 0xffffffffffffffe0, 0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) prctl$PR_GET_FP_MODE(0x2e) 07:32:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) open(0x0, 0x0, 0x1a1) r1 = dup2(0xffffffffffffffff, r0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binder(&(0x7f0000000580)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000001c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000005c0)={0x3, 0x8001, 0x0, 0x6, 0x400, 0xffffffffd4d10055}) 07:32:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000040), 0x40000000, 0x0) r2 = gettid() set_tid_address(&(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000240)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @local}}}, 0xe8) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000200), 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r4) tkill(r2, 0x38) 07:32:39 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x48401, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/4096) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001040)=0x0) r2 = getpgrp(r1) gettid() vmsplice(r0, &(0x7f0000001440)=[{&(0x7f0000001080)="f688f49c48c33a0118aa452c54bb52ec8e439cb813e8eb781e14a412ce1e957119eca2ef03a6653397e891e40cb2b635240934656ec446569405d27b8c5cfe25e8ef53df0e1ce36173b3ad3d2caac3a007edd04d854037648e3b7a46e71ad522c74840a52ed71e6c6578550150a2fc6c223dfd33e9ddb38064a9bfb2cf5ddbfbd5fa5f3d0610b83c16e610682d332517efceddd752656029623e7a6221c9dd9871ce340bce2dbc9a7d333369fed09ad86a6a224e7c078087625b7230d83a18dac4643685b0319cc54a9a2684ddea5aec08047293", 0xd4}, {&(0x7f0000001180)="3cedf997c7b91713f70f7843dcf5f95367ba75d6713597d0f04b4391640d6459197f840200353b54d4d168aebe078a6abc877ebb3343e669e745e87913d2a0ac9d469b2eed67e59a3eddaab79b6d41db0d63d0cc31fa2fed7791ef78fbbcf3c58d8dc45d59c7f538a411678f532c04742c2985682c0dcfbfff773cd320be", 0x7e}, {&(0x7f0000001200)="a7c410f1f8b78a36b59d20cd07680b5bfbbef7edfc2d477a0cd1e3", 0x1b}, {&(0x7f0000001240)="16fbb0bb9ebdf6dae6af481d0fdb1544529e6fb7ce89841c82b074298624b2a4ce25a3d66fb9eb3c9dee63e408975023c4a29df596c1f32b3cab16303cda98d6511333451ab7106aa9134a39bf7ded1eb1cbc03314de47846c840b7dbffb5fee8c1f9545f721d043d87589583a68ded30826c065579572fe787e61e32e528281b497dbcdcc0b30279db23347edeb45659694fbdda5dad1899f1bd8392b41e0d414fa94009414b18fec060cea2efb3ce97a01918fce37737fb2091c96470261f479bd1b46650b6baedb8caf2c294c10190298698713868ee49d6d06f548c5e61e095b7c9702293970a3b6886cd81be4f9", 0xf0}, {&(0x7f0000001340)="edf164ac4aa3187a515633b5f2e02970a0d1c50c929e6067aec1e79af424ade3429fab6fad100bb87d837da05c9ae6a441335be683416a9fc7099541960641d850139c64aedca4db33318ed8878753dd183c7edbc94e04f456d66bb1b642b78b88466a590cd7cb51486ca85ba19e15747fe6e33c227f417f6abbc60b172ba205a6ad2555f65ac743662f8dcd3ffc6b653bc8785e5097e94c95effc803f1c32ca0e36cbdccbff071c55956af2c6edf8ef6d0d7d14e96463800ebedb737c995e95bb8471fe0c", 0xc5}], 0x5, 0x2) getdents(r0, &(0x7f00000014c0)=""/250, 0xfa) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000015c0), &(0x7f0000001600)=0xc) io_setup(0x9, &(0x7f0000001640)=0x0) io_getevents(r3, 0x8, 0x1, &(0x7f0000001680)=[{}], &(0x7f00000016c0)={0x77359400}) pipe(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r6) write$FUSE_POLL(r7, &(0x7f0000001780)={0x18, 0x0, 0x3}, 0x18) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8, 0x84010, r6, 0x0) write$P9_RRENAME(r7, &(0x7f00000017c0)={0x7, 0x15, 0x2}, 0x7) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000001800)={0x1, 0x0, 0x9, 0xfffffffffffffff9}) write$P9_RRENAMEAT(r4, &(0x7f0000001840)={0x7, 0x4b, 0x2}, 0x7) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000001880)={0x3ff, 0x7, 0xa000}, 0x4) r8 = syz_open_procfs(r2, &(0x7f00000018c0)='io\x00') ioctl$TIOCSTI(r0, 0x5412, 0xaeb2) r9 = openat$cgroup_ro(r7, &(0x7f0000001900)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000001940)=r2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r9, 0xc018620b, &(0x7f0000001980)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001ac0)={0x24, 0x0, &(0x7f00000019c0)=[@increfs_done={0x40106308, r10, 0x3}, @request_death={0x400c630e, 0x3, 0x1}], 0xbd, 0x0, &(0x7f0000001a00)="2cd79d47fd2f5ec24659d261ff91a801f69424644a6f916e4b7cd5fca864d4cefcbc94369227017f2c4ed8fc50a6170a334eb8ee4e1c8b60473d7ad086b95c7a2cba97dcf8ea3986c82a4c3d155816ba0db7ce8b71055b6e36a7b1ce5b0a24808fccc1ea52769bf74ced56f6075ee3982fb62bd70d5223e29a12cb4a83ac0896bfe5598076953612d5b5eb554b749d6ddec5de8794e44f009eefee412972bb749bd004711b141f8d11c4473d97c0f1dedad70737e5bfb29d7ad885f39f"}) splice(r8, &(0x7f0000001b00), r5, &(0x7f0000001b40), 0x2, 0x2) ioctl$TUNSETPERSIST(r9, 0x400454cb, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001bc0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x1c, r11, 0x0, 0x70bd2b, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8001) sendto(r6, &(0x7f0000001cc0)="57077bd54fbfd20789482f031422810d42fcea7919f756faedb1dd24ca5e1557c2ce8a0d05acec0dca0a5d07a81c4b3d26b4464908b8fa0ba42b4b5d575c036a764f9634e077cb90d15ba3472c1c088f", 0x50, 0x4004805, &(0x7f0000001d40)=@l2={0x1f, 0xb636, {0x1ff, 0x878, 0x3, 0x0, 0x3, 0x2729}, 0xcb6, 0xffffffff}, 0x80) 07:32:39 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x4) signalfd4(r0, &(0x7f0000000080)={0x6}, 0xfffffffffffffcae, 0x80000) socketpair$unix(0x1, 0x200000000003, 0x0, &(0x7f00000004c0)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x6e993ba3f4209d87, 0x100) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@remote, 0x4e22, 0x200000000000, 0x4e24, 0x0, 0x2, 0x20, 0xa0, 0x89, r2, r3}, {0xcdf, 0xffff, 0x401, 0x2, 0xfffffffffffff800, 0xffffffff, 0xdd7, 0xffffffffffff8001}, {0x10001, 0x1, 0x2, 0xbe02}, 0x7fffffff, 0x6e6bb9, 0x0, 0x0, 0x2, 0x3}, {{@in=@remote, 0x4d6}, 0x2, @in6=@empty, 0x3504, 0x0, 0x0, 0x7fffffff, 0x2, 0x8001}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) 07:32:39 executing program 5: mkdir(&(0x7f0000000280)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1002) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r0, r2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000d19ff4)={0x80000001}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1555555555555597, 0x8003) 07:32:39 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1162.125170] audit: type=1400 audit(1551943959.110:4260): avc: denied { create } for pid=29467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:39 executing program 5: r0 = socket(0x1f, 0x802, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e22, @remote}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$inet6(0xa, 0x4, 0x2) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x144, r1, 0x511, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7fffffff, @rand_addr="eb5e405c88d81ddfa5b249c0955d10df", 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1000, @remote, 0x40000}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa0000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) r3 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='TIPCv2\x00', 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f00000016c0)=0x8, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000015c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x22360500}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x1c, r4, 0x110, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x40000) getsockname$netlink(r0, &(0x7f0000001500), &(0x7f0000001540)=0xc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000003c0)={r3, 0x1, 0xfffffffffffffffa}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'wp384\x00'}}, &(0x7f0000000480)="7fa9a745ae672728eb618fa8152c3c401f87de185a1c29e1397367d1a3d90968f62602f3aeae29455807cd97b425af5c0867b13f47ad1a75fa42a7941446b6baf6662cb022eb37163954e6fd864cb114a43b0ed1c9ba0447342e4377cef79bf105dd8ae82b7b0a85e39eede06be1a963429ba3f6c05b629966beed3fb84282", &(0x7f0000000500)=""/4096) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001700)="9652dd0114e1f0739233b65cf807b5fa", 0x10) 07:32:39 executing program 4: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xf42) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) splice(r1, 0x0, r3, 0x0, 0x10001, 0x0) [ 1162.269978] audit: type=1400 audit(1551943959.260:4261): avc: denied { write } for pid=29467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1162.412807] audit: type=1400 audit(1551943959.400:4262): avc: denied { create } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1162.534185] audit: type=1400 audit(1551943959.520:4263): avc: denied { create } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1162.633033] audit: type=1400 audit(1551943959.620:4264): avc: denied { read } for pid=29467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1162.674744] audit: type=1400 audit(1551943959.660:4265): avc: denied { write } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1162.730012] audit: type=1400 audit(1551943959.710:4266): avc: denied { write } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:39 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0xfe3e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000040), 0x4) fallocate(r3, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x8, 0x3}) creat(&(0x7f0000000200)='./bus\x00', 0xb4) 07:32:39 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1162.962378] audit: type=1400 audit(1551943959.950:4267): avc: denied { read } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1163.063837] audit: type=1400 audit(1551943960.050:4268): avc: denied { read } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1163.117728] audit: type=1400 audit(1551943960.110:4269): avc: denied { create } for pid=29486 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:40 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x20543, 0x0) r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x44) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000000c0)=""/2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xb, 0x8032, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x1) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 07:32:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x80000000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$apparmor_exec(r2, 0x0, 0x0) 07:32:42 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xf, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="99d8b98c1124e259e3661736d1fecd108904000f11633c20a28100e4e15dbdd8278c2e7634bdd069e157a4020002000000000000000913011435563e64fb787a3ad0770fa241f894d55433e598656776c03a1f74"], 0x39) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) gettid() ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:32:42 executing program 4: r0 = socket(0x80000000000000a, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) rt_sigprocmask(0x3, &(0x7f0000000040)={0x5}, &(0x7f0000000100), 0xffffffffffffff36) 07:32:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x6, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @multicast1}}}, 0x108) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x1, 0x2, [@multicast1, @empty]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00'}) close(r1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 07:32:42 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1}}, 0xe8) pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:42 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x44040, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x5) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) [ 1165.835481] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.888863] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.959170] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1165.987718] Dead loop on virtual device ip6_vti0, fix it urgently! 07:32:43 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x34) socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000340)=[0x0]) fchown(r1, r3, r4) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xe) ptrace$cont(0x18, r5, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000003, 0x52}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'raw\x00', 0x4e, "b86dac773dc56c6e9efcc6b372968d79c925eaec4b6ca76f2864f398f07b1e517570fd44602cbb184a4fef5bbc8bb372eba943a8c93ddeda2fcba1717f76560c8834afd160873f0fded4e7e9ab83"}, &(0x7f0000000080)=0x72) wait4(r5, 0x0, 0x81000004, &(0x7f0000000140)) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x0) 07:32:43 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1166.018514] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1166.047051] Dead loop on virtual device ip6_vti0, fix it urgently! 07:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:43 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180)=0x1002, 0xfdda) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xf) recvmsg(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0x266}, 0x40032021) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 07:32:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffa5}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a0000003205395fffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) r3 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000200)="ca3a4de7c889db9caa7d38315dc476a9ea8e9f3a95eb38c77189ccae2e8f76d68eabbc63745603a3ff155d9676bcbe2ab0b15d4b37e4ac5c6edbc7283308a3756657b1b0215dea51b06cf5ae58a6a93e3a41e6fe6c503b2b8fb9bb76e0286cac20cf9105f27e67f00ca74ea24431b6cf8ea0e6a4eaa4fc952c2b3a3416a8ca3bc87476aac2f38dbd2e71ed587b98053baf00ac20d8557d", 0x97, 0xfffffffffffffffa) keyctl$describe(0x6, r3, &(0x7f00000002c0)=""/41, 0x29) sendmmsg(r0, &(0x7f0000000180), 0x400000000000004, 0x0) 07:32:45 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:45 executing program 5: mknod(&(0x7f0000000580)='./bus/file0\x00', 0x4, 0x0) execve(&(0x7f0000000040)='./bus\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='%\x00', &(0x7f0000000100)='.\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='(*keyring.\x00', &(0x7f00000001c0)='selinuxvboxnet1eth1\x00', &(0x7f0000000200)='wlan1\x00'], &(0x7f0000000500)=[&(0x7f0000000280)='.-selfwlan0vmnet1vmnet1-Aposix_acl_access\'vboxnet1\x00', &(0x7f00000002c0)='vboxnet0user\x00', &(0x7f0000000300)='selinux\xbctrusted-eth0wlan1posix_acl_access\\/vmnet0\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='[eth0\x00', &(0x7f00000003c0)='cgroup\x00', &(0x7f0000000400)='mime_typeeth1(\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='self}vboxnet1\x8cppp0mime_typesecurity}md5sum^Fppp0-\x00']) truncate(&(0x7f0000000000)='./bus\x00', 0x3) r0 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r1 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000080)=0xfffffffffffffffe, 0x234) write$UHID_CREATE2(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000d700ffff01fcffff1f0000000000000001000000d2f5e8132a9395bb4a63f33a724fda0ad7b4941f8d36d35a852b8adbddc9dce86d5cdde64ed7dd2aed49b9426061084d99b4ead2253385d45e2a152f01f0c84b987ec22e1ed7a2f4d0793441ebe0f4dd9ad2a68407902a35740f030b7ed1bf58e62193b24584ca8159389804a482f6a3525a9d1812b966097c79512f00457df4f640b40845dedf1b4a44a37ae00a376ebbe3288a08ad97df2798217bd0bf017c21e413146aef9b73f6fa53b051659aae012aeb6c21b362a6d72cdd236c362519d4939a6f7f2dc5aca77fd6c2a84aeb626bb55805f06246ef4eb4707eca8b03de732c50d2080fb7520a75cb2b2abb1400000000"], 0x1ef) 07:32:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000300)={@initdev, 0x0}, &(0x7f0000000340)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@rand_addr=0x42, @in=@rand_addr=0x7, 0x4e21, 0x1, 0x4e22, 0x1, 0xa, 0xa0, 0xa0, 0xff, r1, r2}, {0x8000, 0x40, 0x2000000, 0x763, 0x401, 0x9, 0x6}, {0x105e, 0x6, 0x4c52, 0x10000}, 0x7, 0x6e6bb8, 0x1, 0x1, 0x3, 0x1}, {{@in=@local, 0x4d4}, 0xa, @in6=@empty, 0x0, 0x6, 0x1, 0x7, 0x7, 0x200, 0x3ff}}, 0xe8) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x5, 0x5, 0x3, 0xfffffffffffff7ce}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x2, 0x24b2) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) 07:32:45 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:45 executing program 5: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) pwrite64(r0, &(0x7f00000002c0)="23566c98c614ca34c184bf690b242c977879599ca645065bb134740a227713aa6bca8bb423dde5f12060708e0d5539689ff7474fdb8ded0bf7d2ae3532828b435cefcf631e550d2d31eb879ff461399af1a7544d031178ffc386a085c32aaee079bfde61958643fed6cd6b66a10a49d9a5a56103788c6be8ebbcd44e3f9094e6", 0x80, 0xfffffffffffffffd) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:32:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_int(r1, 0x1, 0x1f, &(0x7f0000000140)=0x1000, 0x4) fchdir(r0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x36, 0x6, 0x0, {0x0, 0x3, 0xd, 0x0, './cgroup.cpu\x00'}}, 0x36) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x1000000000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f0000000080)='./bus\x00', 0x0) 07:32:45 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) fcntl$setlease(r0, 0x400, 0x80000000000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x80800, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="056304400221227a8a04485d11895332256069403a41cab1badb2241a2d3fbdfe947c4022c8244418caf5e2195aeb241bffeef7623d35ee4e5f4a2afcdce1f1320ea4ea08b6e2214dd8ae23ced535666db05120c047e9cfcbfb98236cd94e84d37b028622665faa3325fe7740be42dba50c5cb0080ea59d6a5127e564be23e74d61bdbea9d4a2e2ff43830759f1a90d3dd34c3000000000000009eb8dc489625d47374d998611423eb132dbcfdaf894fbab371922bbb4bdf141763b44ca8b5b3e87fabb7503270adb2a068deb48f243d43bed4ffe72ef68f740857615ee0"], 0x62, 0x0, &(0x7f0000000240)="da650f972918fa5fd8b08c37bacb6d6fed843142c399d32cda35a650e020a0d97b217dcfb58b129a7652588e181ef42328b51856e964c0ab4157ea88c500959177d5531d2f3d290acc5f5fa45784262d930996a9cd236fadfb51eb87c37dc1ce55a1"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 07:32:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x84008011}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x600, 0x70bd2c, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44011}, 0x4000800) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}}, 0x14}}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000080)) [ 1169.133304] audit_printk_skb: 27 callbacks suppressed [ 1169.139871] audit: type=1400 audit(1551943966.120:4279): avc: denied { create } for pid=29618 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:46 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x38) 07:32:46 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1169.170782] audit: type=1400 audit(1551943966.160:4280): avc: denied { write } for pid=29618 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1169.211531] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 1169.362556] audit: type=1400 audit(1551943966.350:4281): avc: denied { read } for pid=29618 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1169.401570] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 1169.417534] audit: type=1400 audit(1551943966.400:4282): avc: denied { create } for pid=29618 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:46 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() prctl$PR_GET_FPEXC(0xb, &(0x7f0000000040)) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0xfffffffffffffffe, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c79) [ 1169.456923] audit: type=1400 audit(1551943966.440:4283): avc: denied { write } for pid=29618 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x800000) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000100)={0x7, 0x1}) fcntl$getownex(r3, 0x24, &(0x7f000045fff8)) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 07:32:46 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000016) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x80150, r0, 0x0) fcntl$setlease(r0, 0x400, 0x2) ptrace$setopts(0x4200, r1, 0xe80, 0x100011) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) 07:32:47 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x3, "7308981c42b2c8de"}) clock_adjtime(0x5, &(0x7f0000000240)={0x80000000, 0x10000, 0x625, 0x7fff, 0x1, 0xe8, 0xb19d, 0x100, 0x8, 0x9, 0x2, 0x3, 0x2, 0x0, 0x7, 0x5d40, 0x1, 0xff, 0x1, 0x20, 0x9, 0x0, 0xb2fc, 0xbb, 0x3ff, 0x61c6}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lchown(&(0x7f0000000380)='./file0\x00', r2, r3) getsockopt$netlink(r1, 0x10e, 0xe, &(0x7f00000000c0)=""/250, &(0x7f0000000200)=0xfa) r4 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r4, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x4, 0xba5d) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r0, r4, 0x0, 0xffe4) [ 1170.306211] IPv4: Oversized IP packet from 127.0.0.1 [ 1170.352600] IPv4: Oversized IP packet from 127.0.0.1 07:32:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x8000000000005, 0x0, 0x0) ptrace(0x8, r2) fcntl$setstatus(r1, 0x4, 0x42803) 07:32:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000040)}, 0x0) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x6) 07:32:47 executing program 5: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000580)) pipe2(&(0x7f0000000140), 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB="ff040402002002001257b5a05000000000000000009f4c29e0000000000000000e00000400000000da78a2c2ac9dcd972c0e49c865ba615e8daddd4a168091059caa62bd31930faa149985bb0f04ef948002b8bfdbd8fff6b097634ac4e89a080f6d0000000000009571d84f971070db0b1c492e8d8a313cfe25515acc85ed64db3194f9d11ea8219b7051c5ade88beaa8659eadfe100582607b1203713030d33e888e30e2fa85c6d25481e9624dbc59d113b8bcb0d092ba7beaac91f86d1bad03fc09fb2f6c86cccc866aa53120e0f8c4769deed319544ce6407ab558d7c863a93792e0635eb69334a4a76d05be96b2c8fd"], 0x1) clone(0x20000, &(0x7f0000000780)="5a2fc8cc07d6bea8294ad6c5971d32afa50a0320d6d45a3824c5dbed8bd5bb845f24dff08c3c01463c6af6b8dfbb910ebb1c8bc1e5c63001599b44151e687af97cb2f022e01ecc4e5ebbdb1bfa0b2cd2c9ccbd15a06a642db8b66fc6ee2da74a805996262ca111a67f01b7fc848505590d648695bbd674717a1367634dd7c72268ba39b0433bda45b4e31820792a3470515d05351c48dd21d6791165c90de20ce974eb11f0457639e2af4d29d82676d447ab18d5", 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7fff, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'t\x83am0 \x00', 0x4004}) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) syslog(0x0, &(0x7f0000000880)=""/4096, 0xfffffd39) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[], 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000840)={0x7, 0x7}) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x5, 0x3, 0x7, 0x20, 0x7ff, 0xa2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x486000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000c32b52b55fde86d3c929da31051a5ec7cb8abd6d1590342105f2d5c1465e7ddf5724b81eee4f4861c1f3ef08749bbf3d8b08c271299e36519034b50d92c9f9195a427b28dd80596cda784111e6a94f0e4303d072d0de7fa5e22a147f04d57e9af9800000000000000000000000000000000000"]) r4 = memfd_create(&(0x7f0000000080)='m\x815\x1e9\xcf\xc2(\xa4\xc6r\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x6) openat$uinput(0xffffffffffffff9c, 0x0, 0x4, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x4000000000000000}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:32:47 executing program 0: setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x206}, 0x161ac83420c750b8) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000004c0)={0x0}) r2 = mmap$binder(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x1000001, 0x80010, 0xffffffffffffff9c, 0x0) r3 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0xb4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="006340400400000000000000020000000000000000000000100000c3d86964000000000018000000000000003800000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="852a62770a010000", @ANYRES64=r1, @ANYBLOB="0200000000000000"], @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000380000000000000028000000000000003800000000000000380000000000000048000000000000005800000000000000"], @ANYBLOB="1063084002000000000000001063084003000000000000000d63000012634840000000000000000001000000000000000000000010000000000000000000000058000000000000003800000000000000", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB="0000000001000000", @ANYRES64=r2, @ANYBLOB="00008685979e3bb0000000000000852a747000000000", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000010000000000001900000000000000852a646600000000e51eee5e430da6a9cdc0288316b438a4132f89633459de4d1725fc7d3df2c289a69c8cbd351aef7dad8cec407c574d39aa19fad5b85ee6d34ea80d32d7f297828a8c9705a37f3d2d10a2a93c7fb038706ac24fc52033543d12f10bbbb6013728ebd43a2f801b5109fb1a190df07e89be29b286f422794c6d284e1cd207cff3b5e63c2220581c51e6ffb84bd4ad98d39b2e37e26e020567d686c812869d674b30ff76a7cedd1682afa30d51ccca01c9fe781562299a49fff77e2e3b1012db2efd1d4101111e7ab921", @ANYRES32=r3, @ANYBLOB="000000000100000000000000"], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000080000000000763044002000000"], 0x18, 0x0, &(0x7f00000007c0)="7d43096ce039500c68211de8308a101aa634a5b187e77691"}) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x110, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000540)) sendmsg(0xffffffffffffffff, 0x0, 0x0) rt_sigpending(&(0x7f0000000340), 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x2000000000) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x70) getdents(r4, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000140)=0x8008) ioctl$TIOCGPTPEER(r5, 0x5441, 0xa) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) mknod$loop(&(0x7f0000000680)='./file0\x00', 0x4, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f00000000c0)=0x8, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)=0x0) ptrace(0xffffffffffffffff, r7) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, 0x0, 0xffffffffffffffff) [ 1171.119149] audit: type=1400 audit(1551943968.110:4284): avc: denied { create } for pid=29681 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1171.207778] audit: type=1400 audit(1551943968.200:4285): avc: denied { write } for pid=29681 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1171.330293] audit: type=1400 audit(1551943968.320:4286): avc: denied { read } for pid=29681 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1171.817610] audit: type=1400 audit(1551943968.810:4287): avc: denied { create } for pid=29681 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:49 executing program 5: clone(0x203102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x84000, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:32:49 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) socket$inet_udp(0x2, 0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d98adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc4c4e3a95fd965ea262e410f0ff5bb408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 07:32:49 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x38) 07:32:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xe5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xef\x14\xba\xd4\xb3j\x1f\x11L\x86\xdbI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0xfffffffffffffffa) fcntl$setstatus(r1, 0x4, 0x60ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x80000000000000) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x20000000ffe) fallocate(r3, 0x11, 0x0, 0x107fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 07:32:49 executing program 4: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000180)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x50) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x1000, 0x9, 0x400, 0x6e95, 0x0, 0x1, 0x28000, 0xc, 0x9, 0x4, 0x1f, 0xdc87, 0x7ff, 0x811, 0xfffffffffffffffc, 0x4, 0x7bf29b3, 0x2, 0xffff, 0x400, 0x8, 0x4, 0x3, 0x5, 0x2, 0xf5, 0x54a0, 0x81, 0x2, 0x3ff, 0x3, 0x2, 0x6, 0x87c, 0x1, 0xffffffff, 0x0, 0xa37a, 0x1, @perf_bp={&(0x7f0000000100), 0x4}, 0x20, 0x100000001, 0x4, 0xb, 0x1f, 0x9, 0x4}, 0xffffffffffffff9c, 0xa, 0xffffffffffffffff, 0xa) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x74b) syz_open_procfs(0x0, &(0x7f0000000080)='net/bnep\x00') 07:32:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r2, 0x500, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffa}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4c000) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000500)=[0xfffffffffffffffe, 0x80]) r3 = gettid() ioprio_get$pid(0x3, r3) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe2$9p(0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 07:32:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000100)=0x200) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 07:32:50 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1173.118792] audit: type=1400 audit(1551943970.110:4288): avc: denied { create } for pid=29727 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) r8 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) getgroups(0x1, &(0x7f0000000900)=[0x0]) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r13 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {0x1, 0x7}, [{0x2, 0x7, r2}, {0x2, 0x4, r3}, {0x2, 0x0, r4}, {0x2, 0x0, r5}, {0x2, 0x5, r6}, {0x2, 0x2, r7}, {0x2, 0x2, r8}, {0x2, 0x2, r9}], {0x4, 0x4}, [{0x8, 0x4, r10}, {0x8, 0x3, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}], {0x10, 0x2}, {0x20, 0x6}}, 0x84, 0x3) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 07:32:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="e55f8a9b76dd03d8620ed490e56fa32c1a78497619cc9046", 0x18}], 0x1) timer_create(0x6, &(0x7f0000000040)={0x0, 0x32, 0x0, @thr={&(0x7f0000000140)="a62c529ad9ceef994efc602c7e3cc4446f1a17e83c7edd563fbe1120126e2bec95db309277591c40be155b9dcb27aa86ea1b3eac1f2f6d3922d628c8c05042fab3a739e4b1e201f1607d5519a23b8602d250ddac74578f8f3611a7a88d19237fb3d01d787d8582d17247bf3c88d0573f33349acebe4515b05990df1cf6b6e8d1d9c4ac4ad970ba3f21e15ac12a3b87c9", &(0x7f0000000200)="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"}}, &(0x7f0000000080)=0x0) timer_getoverrun(r1) [ 1173.455957] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value [ 1173.527623] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value 07:32:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0xff}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x8000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000240)=']trusted/cg\x01\x00\x00\x00\x01\x00\x00\x00oxnet0\x00', 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\b\x00\x00\x00/|\xf7T\x8d t/R\v\xdbxl\xa9J\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) write$selinux_context(r3, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0x24) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='htcp\x00\x11\xc6g\xdd\x1f\xe6\x92\xff\xf5W\xe9\xb5\xb7\xadL!\xdf\xd5x\x05\x81i:H\xf7\xb4\xd4\xcee\x18_Y\xfbn\xed}\xc1\x11\xdb.\x9cZ\xae\x9f\x98ob\x03{Gc\x14\xc7\xc9I\x9e\r\xbdK\x80\xe3\x84\xdd\r\xa7V} \xd6QM\xec\x16\xf0\xed\xa6\xf6\xc1\xb0x\xf4q\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffcbd) write(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x47fc) ioctl$int_out(r1, 0x5460, &(0x7f0000000500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000380)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r2, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) listen(r1, 0x81) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x15c) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$packet_buf(r5, 0x107, 0xd, &(0x7f0000000340), 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000017, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 07:32:52 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x38) 07:32:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffc, 0x0, 0x0, 0x100000000c, 0xfa}) write$FUSE_GETXATTR(r2, &(0x7f0000000180)={0x18, 0x0, 0x2, {0xe112}}, 0x18) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000080)={0xa, 0x1ff, 0x10000000000000}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 07:32:52 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1175.497763] audit_printk_skb: 15 callbacks suppressed [ 1175.521392] audit: type=1400 audit(1551943972.480:4294): avc: denied { create } for pid=29759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1175.550302] audit: type=1400 audit(1551943972.540:4295): avc: denied { write } for pid=29759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:52 executing program 4: unshare(0x24020400) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x14f}}, 0x20000000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020306091000000000010000800000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000200000000ff170000d1717b81ce4a5aded7d42781c786000000000000"], 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) splice(r0, &(0x7f0000000000)=0x62, r0, &(0x7f0000000100), 0x101, 0x1) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1175.719344] audit: type=1400 audit(1551943972.710:4296): avc: denied { read } for pid=29759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:53 executing program 4: r0 = socket$inet(0x2, 0x4, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0xfffffffffffffffd, 0x0) 07:32:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) close(r3) close(r2) close(r1) 07:32:53 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1176.329022] audit: type=1400 audit(1551943973.320:4297): avc: denied { create } for pid=29759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000100)={0x0, 0xffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\x00\x00\b\x00', 0x0}) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) getpgid(0xffffffffffffffff) r5 = getpgid(r4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f00000002c0)={0x3a, @local, 0x4e20, 0x3, 'lblc\x00', 0x8, 0x7ff, 0x60}, 0x2c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400001, 0x0) ptrace$peekuser(0x3, r5, 0x10000) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x56, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}, 0x14) dup2(r7, r2) [ 1176.389330] audit: type=1400 audit(1551943973.380:4298): avc: denied { write } for pid=29759 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0x100000021) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) r3 = fcntl$getown(r2, 0x9) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) unshare(0x100) rt_sigqueueinfo(r4, 0x40, &(0x7f0000000140)={0x37, 0x20, 0x9c6}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}) read(r2, &(0x7f0000000000)=""/19, 0x13) 07:32:53 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x41400800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbc26}]}, 0x24}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x20, &(0x7f0000dbb000), &(0x7f0000000040)=0x1b9) r4 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r4, &(0x7f0000000100)=""/214, 0xd6) [ 1176.777540] audit: type=1400 audit(1551943973.770:4299): avc: denied { create } for pid=29815 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1176.854550] audit: type=1400 audit(1551943973.840:4300): avc: denied { write } for pid=29815 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1176.907723] audit: type=1400 audit(1551943973.900:4301): avc: denied { read } for pid=29815 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1176.935325] audit: type=1400 audit(1551943973.920:4302): avc: denied { create } for pid=29815 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1176.962084] audit: type=1400 audit(1551943973.950:4303): avc: denied { write } for pid=29815 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:55 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x100) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 07:32:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2e000306a30be880eb198e83dcf82b1484ff07000000000000ff10000000006a934460c18b32b10efc779151609b5bf857d10000000000", @ANYRES32=r2, @ANYBLOB="19002f73656c696e75782f706f6c69637900"], 0x2e) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7}, 0x7) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000280)={0x0, @aes128, 0x0, "b3b3f91eab5ea69e"}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={0x0, @dev, @empty}, &(0x7f0000000440)=0xffffffffffffff37) read(r6, &(0x7f0000000000)=""/250, 0x128b9372) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r9, 0x4, 0x40400) write$FUSE_WRITE(r9, &(0x7f0000000240)={0x18}, 0x18) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r3}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x7f, 0x2}]}, 0xc, 0x1) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 07:32:55 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x8, 0x0, "cbd5691dc48567bb7bf898f04c81010c8cddc1f44e2afa4c3fc09b072aad71b22e7c581e414864176954c119c29938f60b6038dc0b18a38dbf9cf2cd21af86c9ab5adf74a52d0ef18e7ce569be6ba770"}, 0xd8) 07:32:55 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:32:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xce22}, 0x1c) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.metacopy\x00') listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f00000001c0)="8f13e28058c0f1770de5765eec6368da0f4fb017ce549ad9570bd34798659ebea4702dd1849e352874dcc8a5051242478a00bb44a025458daa4c84e22f4dbf8863a5ab83267f91d142ba6f34b181765d26fc612879497091694faa664a3839227a6fb999cac0ccf61650b6775e2aa6be62888a7ab8474cbcd8663f2fb27274182033a444ae0050c1fb2021ddaf8291cdabd8495f69a102") writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r2, 0x400, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9327, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x1) 07:32:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) clock_getres(0x2, &(0x7f0000000140)) 07:32:55 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') write(r2, &(0x7f0000000340), 0x10000014c) r3 = epoll_create(0x1000000000099) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x4) r4 = socket$packet(0x11, 0x2, 0x300) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000280)={0x14}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) fcntl$getown(r0, 0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x0, @broadcast}}) syz_open_procfs(0x0, &(0x7f0000000540)='net/snmp6\x00') write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffdb0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 07:32:56 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x121) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) lseek(r1, 0x0, 0x8372549ecd4a977a) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:32:56 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x4) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000700)=[@exit_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0c63000011634840"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x3, 0x1000, {0x57, 0x6, 0x1000, {0x6, 0x6}, {0x7, 0x1}, @rumble={0x0, 0x272}}, {0x55, 0x401, 0x3b50, {0x6, 0x81}, {0x2, 0x3}, @period={0x5d, 0x7, 0x3, 0x0, 0x8, {0x8, 0x9, 0x100, 0xbb74}, 0x5, &(0x7f0000000000)=[0x8, 0x100, 0x80000000, 0x1, 0x2b0a]}}}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f0000000540)='i'}) prctl$PR_GET_SECUREBITS(0x1b) 07:32:56 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r2, 0x29, 0xd1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1179.381084] binder: 29871:29872 transaction failed 29189/-22, size 0-0 line 3014 [ 1179.390448] binder: 29871:29872 ioctl 406855c9 20000040 returned -22 [ 1179.399679] binder: 29871:29872 transaction failed 29189/-22, size 0-0 line 3014 [ 1179.417713] binder: 29871:29873 transaction failed 29189/-22, size 0-0 line 3014 [ 1179.429536] binder: 29871:29873 ioctl 406855c9 20000040 returned -22 07:32:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8008, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(r3, 0x5601, 0x0) wait4(r2, 0x0, 0x7fffffff, 0x0) times(&(0x7f0000000040)) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) ptrace$cont(0x18, r2, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="2aabc827f971816216441f1b50636cce7869ba0924280d5d45907ec621089820a96955ac0921efb71109182e114eddc7792381dc41974cfb36e0ad6151d06078b71cb1640fe975f2a8b103bf759aa08e9866ac169b73bb73e1cc1f798dbf2a4a9b91e6f99166502452166ca6f2602db718989a895c00609845c56d41ef7efb258a4aa7598146bc38ea50231c751a904d42fc851c89b045bf46ca28a779f5f423f935e0f304afc9f169a50f55e233290c10ef651c35c17abcf3befc8d3096bddefc8224d188f4e3797f63d054477e10dcab615d3e204cb29f62ef06860576e8dfa6f96462167acdededbbc39baa17844a8ee5793d38e132", 0xf7, 0xfffffffffffffffc) accept4(r0, &(0x7f0000000880)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000900)=0x80, 0x80800) recvfrom$packet(r3, &(0x7f0000000380)=""/73, 0x49, 0x10000, &(0x7f0000000940)={0x11, 0x1f, r5, 0x1, 0xc2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r4, 0x6, 0x200}, 0x0, &(0x7f00000002c0)="658284e8162aa35aa3a5bdcc5741965d45d7e13d85994869888147507ca3ebd4819f5dcca5fae92221d3bac171", &(0x7f0000000300)=""/124) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0, r2}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 07:32:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:32:58 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x5) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:32:58 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000180)={0x31, {{0xa, 0x4e22, 0x7432, @rand_addr="f398ec490295c165bf521045cc6ade3f", 0x3fe000000000}}, {{0xa, 0x4e22, 0x8001, @loopback, 0x6}}}, 0x108) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r1, 0x0) write$P9_RSTATu(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 07:32:58 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/sctp\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:32:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240)=0x3f, 0x4) bind(r0, &(0x7f0000000300)=@in={0x2, 0x4e20}, 0x80) shutdown(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000080)=0x10, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x20000000}) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 07:32:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x0, 0x9, 0x9, {0x0, 0x4}, {0x10000, 0x80000001}, @period={0x5b, 0x8000, 0xffff, 0x8, 0x7, {0x8, 0x0, 0x6, 0x3}, 0x1, &(0x7f0000000080)=[0x3ff]}}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r4}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r2, r3, 0x0) [ 1181.677511] audit_printk_skb: 33 callbacks suppressed [ 1181.682850] audit: type=1400 audit(1551943978.670:4315): avc: denied { create } for pid=29890 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:58 executing program 4: socketpair$unix(0x1, 0x1000000007, 0x0, &(0x7f0000000080)) llistxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/122, 0x7a) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000004c0)={0x8000}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000140)="91884469a0046d9bcbcc44f8bdf52734bed040a371623fee2eff7b19be196cc5519609170f1fb0b310c32519e0a4ff4a338469e2fec4db673ec612becb2c0f34a18e39ab42ac3b011233d77b418859e538c96dd07c17c1c5693019f335995b70e535a0938fbc35d9cb19dcaa3912c2122657754d49b8dacc907196196fd242c2605e6ece2701a5147b9f3eee91a66f9eb8962c1baa014b9e1570cc9b32dc034d53185468871166cbd7cbb6f069701590aabb03efa3ff") unshare(0x14000c00) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x40000000000000da, &(0x7f0000000240)=[0xee00, 0xee01, r2]) lchown(&(0x7f0000000040)='./file0\x00', 0x0, r3) openat(r1, &(0x7f00000003c0)='./file0\x00', 0x101000, 0x90) prctl$PR_GET_TIMERSLACK(0x1e) [ 1181.723367] audit: type=1400 audit(1551943978.710:4316): avc: denied { setopt } for pid=29890 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:58 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x6010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace(0x4208, r1) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) [ 1181.895027] audit: type=1400 audit(1551943978.880:4317): avc: denied { create } for pid=29890 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:32:59 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x8000000000006, 0x0, 0x0, 0xfffffefffffffffd}]}) timerfd_create(0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/125, &(0x7f0000000100)=0x7d) 07:32:59 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000004}, 0x1) 07:32:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101102, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r0, 0x10, 0x0) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$LOOP_CLR_FD(r3, 0x4c01) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x2, @broadcast}, 0x125) ioctl$PIO_CMAP(r3, 0x4b71, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffffc, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x21a) sendfile(r3, r6, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:32:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x30008) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0xb, &(0x7f0000000000)=0x3, 0x4) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) prctl$PR_SET_MM(0x23, 0x7, &(0x7f000000a000/0x3000)=nil) [ 1182.474665] audit: type=1400 audit(1551943979.460:4318): avc: denied { create } for pid=29924 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1182.592783] audit: type=1400 audit(1551943979.580:4319): avc: denied { write } for pid=29924 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1182.702139] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was -570425344) [ 1182.714794] audit: type=1400 audit(1551943979.700:4320): avc: denied { read } for pid=29924 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1182.875500] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was -570425344) 07:33:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a00070005"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)='\x00\x00\x00', 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000240)={0x2, 0x9b, "ae9a3045bdb032755a5f5678761a916f3fd8c8085b0510add04c4fd954dd4b05e037e0e32e92dec779988b71eae2ce3696e88b7ef5dedb7cdfe690d32be5a258779f83c9184ce34e331c0f680d06c24bf49199e84b115be1d95afb14ad45c6fcbe9f1217b1d2ba16484f6dbfe7bca6f2512391f68e976bf94db08ece8377341c8ca931b659a6f09670e7ffce6d9834104b7c723318e4d612f521a6"}) r2 = socket(0x9, 0x80000, 0x26f2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x90001000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x420, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x800) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1001000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendto$inet(r2, &(0x7f0000000040)="e217416c66d4a43e21944316962ca04d8d8689074bbfb4476a7c92577837a1760b6d7f43e1e81aecd81bcb3f9827f476dfe32725b2d038439c4def95b17765fe97ac5fd81a", 0x45, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) 07:33:01 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x43fc, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='gretap0\x00') r2 = getuid() sendmsg(r0, &(0x7f0000000ac0)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @local, 'veth0_to_hsr\x00'}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000280)="29a6bb1be2ca687b4bd1701582142a18333bd1092c1274759e44e4fa20959c38305e84e4c8d9b94481ff3064082520fa3d007b781209735af498062238cdaf3c03b24b5bb89a48a1d8e8f2f06d1a85f427", 0x51}, {&(0x7f0000000300)="617f7c6b5e85dc62037e7207321ed6bc6dd00b7122212ac463b1b77e75eceb52c8a4da309dbe", 0x26}, {&(0x7f0000000340)="a0d1c3b6e20a796c9a93162bfcc811f359004a1a968fa7795a1ae2c2dbcfa5cba1abf4d8199982a2d6fd39d109d2882311ff99c3dd5408a8626227cb8a", 0x3d}, {&(0x7f00000004c0)="520248387bd5f2d8d94842310d7f63e2804169465dba611195828e9e90", 0x1d}, {&(0x7f0000000500)="8d990e74f4cc5203cf9ddebd6a69201d313c9a60d5646cca0e19a8d9a4bdc1473c6a5d59b034b0183eb85622aafe0e849049f8332ce772334644eb3c03b6c32e4b272c353e1c08ab640a55e386862d997c64975f4d02e0f009dc73bb442ccaf3a21ab5e0445b3a442cfe4f4ae0", 0x6d}, {&(0x7f0000000580)="1c44ab4ab9adb82c6c32173b86a40bcc2a9552bd7eabc308a43e2eff7f914d6668d942b2c1e35fd80ffe18d9d8003d31490edd00ab07ef32570042c83ecfc099cffc6c28e4e93552495aca5546b7fe7e236b32cc255dbe1baa804f619022eaa3213e4cbe952489aeb31ae3b394d018a908674b881944c1f69ac939b92772acdde959f0da2feeff78b26ba1f3da25b3f7b7da5beadde398f9bda30a9328e9125a7acfb31be2aa5498a109ca0806d672ca6ec7d4ec05838de4561c855fc14b61958c8d525415c0220038", 0xc9}, {&(0x7f0000000680)="381633fe4b6b5b237298e86dd9c4c253ba5e9a1dc70e0e74d282f7ace3fc67ae25dbc8c16ca468a052e2f4be6ab0b48453061f63d10b08544ff96397245c9139b18024f4f26d6d5205d5908395", 0x4d}], 0x7, &(0x7f0000000780)=[{0xa0, 0x104, 0x3, "87d8d57d19dd72e479b1e303a009a036a5ab3992538018093c096252434cdd7c241af8a6b2f5dacf61078e480b001e7340a2cf9bea33b34837241904179205944bbf3e9815ded43ef326681628706a9551925ab9253d04de5933c96187dd38746c0d65d1cb66f7b609b04dafac0fd2e5a95b990bc8969dbceb180df701f5f27a855df214a066e663ceb5b4056fa8cd"}, {0xf0, 0x119, 0x9, "8ff983c9088bb1410d2cf0477de8103d4a68b497d4c5cd2a0899fc497bdf0acc9cf9b43fb5b2b9ded4a97eef676253f133cc27b7d68203402586c749c2b9d21745f8f9fe07053e05beac03d713895941144e5cce2f64b889ff11a24f7b7f3b37bf05b53deaa19a397708d7c88124819f6ec97247237807a997323de0d2fd63f911132e479aff57a21796b515050ec444d42fab7d07249038b66847f7f6fcd6e2502a24d2f456b9cc2c6c0e02b225b95754034eae56d511b15754647dc6145d668b598e4258da314ef52aa258d2fe15051b8a7dd83f87883f639f"}, {0xe8, 0x1af, 0x100000000, "1edd54ba6a3b7829ce1a4f39a007726302f6094d72d6f2522e3ef23d130045798e6fa4f23902eb1590a5f60204c7b980360f83e928510d87aff5bb29814b68ea6eb92f8093b08e9aa08f9c77ce6722fafb8b3d048d47f76bf164ae94be27d014cac0a8890f67c1d2f40ac292a302205c734ba4a3a9dae920847a79ac004a504cc8b7516bbd5120990e143222e5e29b8bd5dfe0398b908056974b8aa14316394780223ec1d27fd3b03b523997d50065c98962cb643701b6855c748a9c4d8da3882fad5607451c9140465b8f5cb002f6809bd0547e74fa"}, {0x90, 0x112, 0x3, "5a39f9d7186f5d2e4cf811d7f92ebdf5d9ea08510e7dddc0251c04ac5a5c45175cee6306ce06eb8b4a3a47345ee9968e2789671479d36e530b2f62660f77391d513840e92fb688ff63bcc3908597cd25827d6cc8d7bc9b89c84d04120368d5922077ed183336d8fe1d5a949e16c38c14ff882ba5488d8bb2848c1b14f969"}], 0x308}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000100)='net/netlink\x00') preadv(r6, &(0x7f00000001c0), 0x0, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$netlink(r3, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 07:33:01 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101102, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r0, 0x10, 0x0) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$LOOP_CLR_FD(r3, 0x4c01) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000440)={0x2, 0x2, @broadcast}, 0x125) ioctl$PIO_CMAP(r3, 0x4b71, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffffc, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r7, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x21a) sendfile(r3, r6, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:33:01 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x5, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0863104032"], 0x0, 0x0, 0x0}) [ 1184.855971] audit: type=1400 audit(1551943981.840:4321): avc: denied { set_context_mgr } for pid=29946 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1184.886783] binder: 29946:29952 BC_INCREFS_DONE u0000000000000032 no match 07:33:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) bind$packet(r1, &(0x7f0000003a00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) write$FUSE_WRITE(r1, &(0x7f0000000040)={0x18, 0xfffffffffffff7f5}, 0x18) [ 1184.897795] audit: type=1400 audit(1551943981.880:4322): avc: denied { create } for pid=29944 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1184.983608] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was -570425344) 07:33:02 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 07:33:02 executing program 0: r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 07:33:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)="3100000013000700696802007a000010ab008048010000004600010708000014060003c02564b9a3000000000000000000", 0x31}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 07:33:02 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x10000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x4000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0xffffffffffffff3f, &(0x7f0000000040)={&(0x7f0000000080)={0xffffffffffffff83, 0x25, 0x7, 0x0, 0x200, {0x0, 0xf0ffff, 0x600}}, 0xffffffffffffffb6}}, 0x20000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8280}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xdc, r1, 0x708, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c99d4ea}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeab}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 07:33:02 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x3, {0x4, 0x1f, 0x4, 0x10000, 0x7c8, 0x4}}) tkill(r0, 0x1000000000000008) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="5d83cd4cba40d33b7ee53f5bb910b40000000058003f3505000028c45ae6ee87fabc187acdf000000000800cafb485f0a138fc919b075f0415"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1185.330999] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1185.361362] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1185.489716] audit: type=1400 audit(1551943982.480:4323): avc: denied { create } for pid=29976 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1185.531081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 1185.561282] audit: type=1400 audit(1551943982.550:4324): avc: denied { write } for pid=29976 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1185.880642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 07:33:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a00070005"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:04 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000004}, 0x1) 07:33:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x2400000000032, 0xffffffffffffffff, 0x0) futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 07:33:04 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000001c0)=r4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0xfffffffffffffffc, @ipv4={[], [], @rand_addr=0x2}, 0x3ff}, {0xa, 0x4e20, 0x8001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7ff}, 0x2, [0x7, 0x7, 0x8, 0x1, 0x7, 0x40, 0x20, 0x8001]}, 0x5c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000200)=0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r6, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:04 executing program 2: r0 = socket$packet(0x11, 0x1, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) fcntl$getown(r0, 0x9) ptrace$cont(0x20, r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x6b5, 0x1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 07:33:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0xfffffffffffffffd) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000040)=0x2, 0x4) 07:33:04 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x800004000, 0xfffffffffffffffc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2700, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) capget(&(0x7f0000000000)={0x20080522}, &(0x7f0000003840)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 1187.966874] audit_printk_skb: 12 callbacks suppressed [ 1187.972973] audit: type=1400 audit(1551943984.960:4329): avc: denied { create } for pid=30008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.017296] audit: type=1400 audit(1551943985.010:4330): avc: denied { create } for pid=30009 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18, 0xffffffffffffffda, 0x1, {0x29}}, 0x18) [ 1188.092436] audit: type=1400 audit(1551943985.080:4331): avc: denied { write } for pid=30008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.121805] audit: type=1400 audit(1551943985.110:4332): avc: denied { write } for pid=30009 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.215957] audit: type=1400 audit(1551943985.200:4333): avc: denied { read } for pid=30009 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) r1 = dup3(r0, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x27, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:33:05 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket(0x0, 0x3, 0x9) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) tkill(r0, 0x2c) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='eth1(\x00', r3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2e7b, 0x0, 0x80000000, 0x7f, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1188.251852] audit: type=1400 audit(1551943985.240:4334): avc: denied { read } for pid=30008 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x200, 0x0) mkdirat$cgroup(r2, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000340)='system_u:object_r:crontab_exec_t:s0\x00', 0x7) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x800000000000001}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44400) fchdir(r3) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x40000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x351) ioctl$int_out(r0, 0x5462, &(0x7f0000000480)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000800)="b2cf691ae07fcba019ebbd608319272fab37a71632417fc6ea632764b345fa475d4905294fbe60cf259fd297b6a21ce37877aeb89f7b87541b90b8d22f4824fd8621bc21c73e2b149456cbdf281f198298cf62b261bc742e2d29e0f26e70b8429c0aeb7957af8697931dbf1b932720213f23a3a46d902d29000000b01cd95a27926dffcd76cb567f70e4d1d387b559cb6c530688ce0db58b645cf988656ceab8c34b4548333183c60a5df2bdf46f6fa57ebcb4347265a21f1a4ee09fb2a3542d518f513ac463969c1ae0ab1b8a4eedfa51638000", 0xd4) clock_gettime(0x6, &(0x7f0000000380)) select(0x40, &(0x7f0000000300)={0x8, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x517}, &(0x7f0000000400)={0x0, 0x3, 0x4, 0x0, 0xff, 0xfffffffffffffffd}, &(0x7f00000001c0)={0xa, 0x0, 0x1c, 0x0, 0x0, 0x104000000000}, &(0x7f0000000280)={0x0, 0x7530}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) sendto$inet6(r4, &(0x7f0000000500)="347703416d09aa5a83ef6badb70344932944647dcf83560bec94c18a8e2e58a82c96251652b5112db2c79912541aafd356d4d54c973c717dd076d65dadb0f02c55ca5edfe9fcbc76048318000000c100000000bcc7b00f390de26c5993eb2a9180c8e8f6237121d20d9e001db9a95d525c4a684d24ec016c1a87682e8e5796a5aa63ae248bcaa57f00d4cc5beeb6e30fb9101c792bab15ce9eeb0d74d3f29c954b826d97206b6d590a7e15758f3deee32d540d0a77e6ed7d3af7", 0xba, 0x851, 0x0, 0x0) listen(r4, 0x3ffffffffffe) renameat(r4, &(0x7f00000004c0)='./bus\x00', r4, &(0x7f0000000080)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x100000000008a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1188.498867] audit: type=1400 audit(1551943985.480:4335): avc: denied { create } for pid=30029 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.525362] audit: type=1400 audit(1551943985.520:4336): avc: denied { write } for pid=30029 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.567276] audit: type=1400 audit(1551943985.560:4337): avc: denied { read } for pid=30029 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1188.607948] audit: type=1400 audit(1551943985.600:4338): avc: denied { create } for pid=30029 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a00070005"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:07 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:07 executing program 0: r0 = socket$inet(0x10, 0x6, 0x6) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:33:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @remote}, {0x1}, 0x8, {0x2, 0x4e20, @rand_addr=0x4}, 'teql0\x00'}) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 07:33:07 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000004}, 0x1) 07:33:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "719eed77f45c54c637ee4f3f99af6941"}, 0x11, 0x2) mlock2(&(0x7f00007da000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mincore(&(0x7f00009a8000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/164) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000140)={0x2b, @remote, 0x4e24, 0x4, 'lblc\x00', 0x20, 0x2, 0x19}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x30000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x1, [@dev={[], 0x21}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) prctl$PR_SVE_SET_VL(0x32, 0x3f974) 07:33:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @remote}, {0x1}, 0x8, {0x2, 0x4e20, @rand_addr=0x4}, 'teql0\x00'}) ioctl$TCSETA(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}) 07:33:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000005dc0)=0x800) r2 = syz_open_pts(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x7f, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 07:33:08 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="046304404db074bee2dcf5418d972c9a964db1d5de853065d0fd24a18ff8e4e7be2d7905d8c677d4fbf87f0975f876ba9447aa510d3aa4f8963cec5cf8961bfcefbc222622e1eefc4f8ec92e4d6a0bced8b35378e13598da82ec4bdb5e884d5c46f733ec88468780126d39c3b50f65c7fb13a4dec4688565e28e2cd50449f3c49ddac1443ba167e895254db048616f6d9ecaf4b96cb4a958a6fe1b397a9991d66f46d58ef8a83e3d5832"], 0x0, 0x0, 0x0}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2, 0x0) r2 = dup2(r1, r0) fdatasync(r0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0463044000000000076304400000000012634840000000e065ff67dcf1aaad0000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000980)={0x0, 0xfb, 0x1015, 0x3, 0x8, "9c6eb67cf51c2954c54913e3f282b811", "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"}, 0x1015, 0x1) [ 1191.305779] binder: 30079:30081 IncRefs 0 refcount change on invalid ref -1099648947 ret -22 [ 1191.324191] binder: 30079:30081 ioctl 7006 0 returned -22 [ 1191.334490] binder: 30079:30081 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 1191.343342] binder: 30079:30081 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 1191.351763] binder: 30079:30081 got reply transaction with no transaction stack [ 1191.359578] binder: 30079:30081 transaction failed 29201/-71, size 0-0 line 2922 [ 1191.374826] binder: 30079:30084 IncRefs 0 refcount change on invalid ref -1099648947 ret -22 [ 1191.385574] binder: 30079:30084 ioctl 7006 0 returned -22 [ 1191.393125] binder: 30079:30081 IncRefs 0 refcount change on invalid ref 0 ret -22 07:33:08 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f0000000040)='./file0\x00', 0x20) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:33:08 executing program 0: unshare(0x24020400) r0 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 1191.401227] binder: 30079:30081 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 1191.401411] binder: undelivered TRANSACTION_ERROR: 29201 [ 1191.415705] binder: 30079:30081 got reply transaction with no transaction stack [ 1191.424027] binder: 30079:30081 transaction failed 29201/-71, size 0-0 line 2922 [ 1191.434594] binder: undelivered TRANSACTION_ERROR: 29201 07:33:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec40000"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:11 executing program 2: socket$packet(0x11, 0x3, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x280, 0x0) 07:33:11 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4204, r1, 0x202, 0xa07000) 07:33:11 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:11 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') setrlimit(0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffdfffffffffff}) 07:33:11 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000004}, 0x1) [ 1194.079173] audit_printk_skb: 12 callbacks suppressed [ 1194.108416] audit: type=1400 audit(1551943991.060:4343): avc: denied { create } for pid=30105 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1194.113902] audit: type=1400 audit(1551943991.100:4344): avc: denied { create } for pid=30113 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:11 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xfffdffffffffffff, r0, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x16c, 0x13, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {0xf, 0x0, 0x6}, [@nested={0x150, 0x58, [@generic="206396ce5a67fcd598f55b", @generic="6c2cac6941e3dca101ed3a827b57dd116871656f394fb54cb6c625a0b4a1412b4d99c2517e04b97289e3cb93ec2b977c3ea9a3ee7faf7df544bc6c49ac1171d05de70008e712f487f5a91a9d59b2d62473ee14c9568b4e64707fe4afc1cab70726568af531384fc220931b88f3a849b463ac0dd792695b1a4b7e9a0b4fcb1d1c10d1158eaf590394106d730be94b39018f7f6c743c06758b666b10516bf603be57eaf1847c9c432400c378310204cea539979d10af6a", @typed={0x4, 0x72}, @generic="a78571140b00cf997f2619b91763e42cc09c0147eaae8860e9707c3ae5702f702f08dc48134f51f5d3ea4dd8aad19ea6c9e57723989214a2e69a32740cbba5e3420e823e06b1994d204009343c6c0ab12a854140e64db4acf9ddde4c10a2a77233924371282c339c2687ad02a9", @typed={0x8, 0x8f, @str='\x00'}, @generic="b72a3f0c38cfddba258bcc2d5540e9df92"]}, @typed={0x8, 0x21, @pid=r0}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 07:33:11 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fc) r3 = open(&(0x7f0000000240)='./file0\x00', 0x20141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) write$apparmor_current(r2, &(0x7f0000005e80)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303030303030325e5d235b776c616e312c007468726561646564002e2f6367726f75702e637075002e2f6367726f75702e637075002e2f6367726f75702e637075002f73656c696e75782f40ad666f726365002f73656c696e75782f656e666f72636500b3113e02"], 0x1) fcntl$setstatus(r1, 0x4, 0xf8f120e5fdb7f339) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000080)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000002f40)='./bus\x00', &(0x7f0000002f80)) [ 1194.115022] audit: type=1400 audit(1551943991.100:4345): avc: denied { write } for pid=30113 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1194.283277] audit: type=1400 audit(1551943991.270:4346): avc: denied { write } for pid=30105 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1194.344535] audit: type=1400 audit(1551943991.330:4347): avc: denied { read } for pid=30113 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1194.421068] audit: type=1400 audit(1551943991.410:4348): avc: denied { read } for pid=30105 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1194.482935] audit: type=1400 audit(1551943991.470:4349): avc: denied { create } for pid=30105 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:11 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x80) chdir(&(0x7f0000000000)='./file0\x00') removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fstat(r1, &(0x7f0000001740)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:tpm_device_t:s0', 0x20, 'sysadm_u\x00'}, 0x2b) 07:33:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x10000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) fchmodat(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 1194.515573] audit: type=1400 audit(1551943991.500:4350): avc: denied { write } for pid=30105 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:11 executing program 5: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='net/icmp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) prctl$PR_CAPBSET_READ(0x17, 0x7) syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') 07:33:11 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000000040)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', 0x0) 07:33:14 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=""/46, &(0x7f0000000140)=0x2e) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000100)=""/4, &(0x7f0000000180)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x9) 07:33:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x804, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}}, 0x4000000) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/1, &(0x7f0000561ffc)=0x1) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000200)=0xcb) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) 07:33:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec40000"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:14 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 07:33:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000100)="64b643c3d045881bca9ff458ad586808", 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)=0x9) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x10) fchmodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0) getdents(r0, &(0x7f0000000140)=""/159, 0x9f) [ 1197.163927] audit: type=1400 audit(1551943994.150:4351): avc: denied { create } for pid=30163 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1197.168679] audit: type=1400 audit(1551943994.150:4352): avc: denied { write } for pid=30154 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:14 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000002c0)={@empty, r2}, 0x14) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:14 executing program 0: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') openat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a27fc, 0x0) readlinkat(r2, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 07:33:14 executing program 5: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000000100)) flock(r1, 0x1) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 07:33:14 executing program 5: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) umount2(&(0x7f0000000300)='./file0\x00', 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xfffdffffffffffff, r0, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xa0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x16c, 0x13, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {0xf, 0x0, 0x6}, [@nested={0x150, 0x58, [@generic="206396ce5a67fcd598f55b", @generic="6c2cac6941e3dca101ed3a827b57dd116871656f394fb54cb6c625a0b4a1412b4d99c2517e04b97289e3cb93ec2b977c3ea9a3ee7faf7df544bc6c49ac1171d05de70008e712f487f5a91a9d59b2d62473ee14c9568b4e64707fe4afc1cab70726568af531384fc220931b88f3a849b463ac0dd792695b1a4b7e9a0b4fcb1d1c10d1158eaf590394106d730be94b39018f7f6c743c06758b666b10516bf603be57eaf1847c9c432400c378310204cea539979d10af6a", @typed={0x4, 0x72}, @generic="a78571140b00cf997f2619b91763e42cc09c0147eaae8860e9707c3ae5702f702f08dc48134f51f5d3ea4dd8aad19ea6c9e57723989214a2e69a32740cbba5e3420e823e06b1994d204009343c6c0ab12a854140e64db4acf9ddde4c10a2a77233924371282c339c2687ad02a9", @typed={0x8, 0x8f, @str='\x00'}, @generic="b72a3f0c38cfddba258bcc2d5540e9df92"]}, @typed={0x8, 0x21, @pid=r0}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 07:33:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40000080804523, &(0x7f0000000180)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000001c0)=""/219) 07:33:14 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000040)={0xde4a}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x20, r0, 0x0, 0x4) ptrace$cont(0x1f, r0, 0x8, 0x1) 07:33:14 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000040)={0xde4a}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x20, r0, 0x0, 0x4) ptrace$cont(0x1f, r0, 0x8, 0x1) 07:33:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec40000"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:17 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f0000000040)={0xde4a}, 0x0, 0x8) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x20, r0, 0x0, 0x4) ptrace$cont(0x1f, r0, 0x8, 0x1) 07:33:17 executing program 3: pipe(0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/sctp\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80800) r2 = dup3(r0, r1, 0xfff7fffffffffffe) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x7, 0x0) 07:33:17 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') [ 1200.259024] audit_printk_skb: 15 callbacks suppressed [ 1200.268268] audit: type=1400 audit(1551943997.250:4359): avc: denied { create } for pid=30212 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1200.272210] audit: type=1400 audit(1551943997.250:4358): avc: denied { create } for pid=30204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 1200.320747] audit: type=1400 audit(1551943997.310:4360): avc: denied { write } for pid=30212 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1200.364061] audit: type=1400 audit(1551943997.350:4361): avc: denied { read } for pid=30212 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:17 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:17 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10241, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r2, r2) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = gettid() wait4(0x0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2c) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xffffffff) 07:33:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000000)={0x8001, 0x5, 0xffffffffffffffff, 0x7fff, 0x3, 0x3}) ioctl$KDSETLED(r2, 0x890c, 0xffffffffffffff80) 07:33:17 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) fcntl$setstatus(r0, 0x4, 0x40000) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:17 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="98000000", @ANYRES16=r1, @ANYBLOB="000625bd7000fddbdf25110000005c000200080009000400000008000800020000000800070001000100000008000500000008000800bc00000008000b00020000001400010000000000000000000000ffffac1414bb14000100ffffffff0000000000000000000000002800030008000500ac1e010114000200677265300000000000000000000000000800010003000000"], 0x98}, 0x1, 0x0, 0x0, 0x24000004}, 0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x0, [{}, {}]}, 0x48) [ 1201.041363] audit: type=1400 audit(1551943998.030:4362): avc: denied { create } for pid=30204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:33:18 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x7) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r7 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) epoll_create(0xadd2) fcntl$setstatus(r1, 0x4, 0x4400) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) r8 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xc1012, r6, 0x0) r9 = mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0xc6810, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x74, 0x0, &(0x7f0000000280)=[@dead_binder_done={0x40086310, 0x3}, @increfs_done={0x40106308, r8, 0x4}, @register_looper, @free_buffer={0x40086303, r9}, @exit_looper, @free_buffer={0x40086303, r10}, @clear_death={0x400c630f, 0x1, 0x3}, @free_buffer={0x40086303, r11}, @increfs_done={0x40106308, r12, 0x4}, @register_looper], 0x56, 0x0, &(0x7f0000000300)="7492c4ceac82043017dd82561bb38bbd26cede30a5ab67a0d32ee5947c55b7f4a60f2b989d267e6f1fc35451ec30657a36898232f5306c0d6d3670fdf2981be97514d9b32a3b2167ba096b4a0015fb704bd014871733"}) pipe(0x0) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x8) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1201.070754] audit: type=1400 audit(1551943998.060:4363): avc: denied { create } for pid=30236 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1201.097173] audit: type=1400 audit(1551943998.090:4364): avc: denied { write } for pid=30236 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1201.179477] audit: type=1400 audit(1551943998.170:4365): avc: denied { read } for pid=30236 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:18 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1000000000, 0x101000) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000001280)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x31, 0x3, 0x7, "42d388deea7ca2630aa4017a9ee3a360", "6b04f72b204aded07a32cf8169e2938812d8a2d8a3882ee8ac4f1419"}, 0x31, 0x3) [ 1201.209564] audit: type=1400 audit(1551943998.200:4366): avc: denied { create } for pid=30236 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:18 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$uid(0x3, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)=')trusted@@(\x00') 07:33:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec4000000241659"], 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:20 executing program 5: clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r0, 0x2f) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000280)={@remote, 0x0}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000300)={'team0\x00', r3}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200002, 0x0) ioctl$BLKPG(r4, 0x1269, &(0x7f00000000c0)={0x4, 0x3, 0xbe, &(0x7f0000000180)="7dbb34d8e055721d155a2706aec100fc308cdcaa70d17fe4278457194c35fc44f088f43b5238c358262149d534fb04f48916dc49cd735d8a7a249fd1b61c9770f783bd32b3df83972d828c387e1b6cc7974fc67603b1063621e4d495550122292ccc4b935d329e71efd2e57d18b0cafa4d413b0677eed4dd86f34525e6a2d5c08d975243ad19e378b3b5afb7313fb86512e5e73d8df29b17ebf01d90f34fe0eee2c6d89ce0e78610b4e34aeab36fa4e799c12be902df2ecf1df5ab0fb71d"}) r5 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x8010, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000100)={r5}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="195878ef0158595d543cc4fc4a75db26d356aee3c4788000020000000048fdedc4f614ec1b000000000b0c5c546001ad0d3c438e687c8a5ce6678b14d0596955a9d930d94acb597debe9135ac382c9b0440c2c0a03be72732f4189972b280922b0c9e680853826ee24c53d1563dbd136417159a7ffa1c2f7ab9159b14f"], 0x39) clock_getres(0x3, &(0x7f0000000240)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000340)="704c0efb1541d19cef51810fdbea442c12b539476f3dbf197c57fd897b7949bb80ff93c233c5ad6e2803a0d7aeac268ef6c3c79add8c49a15295c3c5f49e2897e58b310c764948fad894f0a938f0a91e84625fbd55c59fb130a71d1773da12cbc90dc245c9635930d26818cdc6b772f9d8b0d5875e72b78c059e712c36887fee408491f08dc96576491977b243ad951f9962522acb4cb34df5a7464f952d24a766185a27e7daa6a32d8b1bc15e2fba524d932ac13118abcaacf2f52d1ebaa620ece77ed900493e6429907bd61a135dcf4e45b1644bf2496c1a4a0c6131") ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:20 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$cont(0x20, r4, 0x3, 0x80) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) getsockopt$netlink(r1, 0x10e, 0x8000000000002, &(0x7f0000000680)=""/241, &(0x7f0000000640)=0xf1) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@remote, r2}, 0x14) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xffffffffffffffed}, 0x1d8f) ioctl$int_in(r3, 0x5421, &(0x7f0000000240)=0x80) open(&(0x7f0000000500)='./bus\x00', 0x303000, 0x4) fallocate(r3, 0x10, 0x0, 0x81) bind$netlink(r1, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfc, 0x40000010}, 0xc) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000440)=""/157, &(0x7f00000002c0)=0x9d) finit_module(r1, &(0x7f0000000340)='\x00', 0x2) creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$FUSE_ATTR(r1, &(0x7f00000003c0)={0x78}, 0x78) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r3}) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x8, {0x7, 0x1c, 0x4, 0x100040, 0x0, 0xfff, 0x3, 0x600}}, 0x50) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7) 07:33:20 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x341480, 0x0) 07:33:20 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./file2\x00', 0x4000000000000010) llistxattr(&(0x7f0000000000)='./file2\x00', &(0x7f0000000280)=""/222, 0xde) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)={0xfffffffffffffffe, 0xe55}) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='./file2\x00') write$selinux_load(r0, &(0x7f0000000400)={0xf97cff8c, 0x8, 'SE Linux', "687b4064b6d449eb9a86072745918e0c60278a8598c61d750929b421383d78f2d3b5ec4cfa92e0b8f209cb35b9b565e53e250fe6803afbc4e2de2fa5bf20533c0865f928c066e162336aaca5df107788fb9e069ddb10028968dc8ec4f44499e2e5cdc70b9a481f0ba9f8811f3a3b7617d740d2644138583e055d8f00de336b57fd09f7eb2120ab21585d2fffc82033c128e025c6923333822b074f86a818983850f16172c09d3a297992f105e6c474d4c660e70814"}, 0xc5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file1\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)=0x10000) fstat(r1, &(0x7f0000000380)) 07:33:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0xf, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 07:33:20 executing program 5: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/13, 0xd) accept$packet(0xffffffffffffffff, &(0x7f0000000540), 0x0) mknodat(0xffffffffffffffff, 0x0, 0x8001, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000180)={@initdev}, 0x0) r0 = inotify_init() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x525002, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup(r0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x86000, 0x0) openat$cgroup(r0, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x2) openat$cgroup_int(r1, 0x0, 0x2, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) accept4$unix(r2, &(0x7f0000000440), 0x0, 0x80000) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) set_robust_list(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 07:33:20 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000002, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = accept4(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80, 0x800) accept$unix(r2, 0x0, &(0x7f0000000140)) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0, 0x0}, &(0x7f0000001700)=0xc) sendmmsg$unix(r3, &(0x7f0000001780)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000240)="59bf69", 0x3}, {&(0x7f0000000280)="a6e704ff2ae8a200e2a1efb0dd2175aeb4414027276798fedb51cf64ad5bafd863b28bbe1cf2c7361c18cc1afeb6ad11016a9e8e271a49f7a39252ac4f3bc91eb36166898f1f441a7af3a137bfa6b94adce06a55973b58604489a3d84e20b7ee13cbadfefbfe", 0x66}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="0cef4b08732d46d283fe86381815519bb87a1be32f371a2a56dec12d58aaa5e7e3546e6eaf7765b765135b10e7a5e2527627e2bed170848b84844b813de740f36b93af389cb9ddca51de9e8333727f0a02488daa53e5092a1b352ce1152cfd0d366b2b1679293995c848c296e544aebe342b69c48e70078d1c0b640cbe2c73bb7be7ec77c64362a9a76f4fc1247fb50f33e363aba95e5891c225d2cc2a0d69", 0x9f}, {&(0x7f00000013c0)="b7724447eb36b48e1f992b101ba87c673c463bb7235cd08f2dc379d5d6d2d65a706872227412a60c40e0bb10748c73858a3c7b5433d7ec74894ba33375442507c6df0967009a8efae938ed4689e396935f3d1f5743a66ff72c8da61a3b2a73061c87e47d26bd5b665c6e8c442aad4399bf072b595c7d402973ab6c7c", 0x7c}], 0x5, 0x0, 0x0, 0x4004084}, {&(0x7f00000014c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000015c0)=[{&(0x7f0000001540)="5b81de7ef8b8e53fbdaf1639114adbc851755e83bc28304b180555049912e08bb87f125a2f77b549241d241785dbb0a9d2189da42e4c16a21ae6488e27e15533c2a3d4579ca54071adeba5dea1b960ddfb7177484978ab935c0d1cf04c1344ad980b30e3a685e97989207086", 0x6c}], 0x1, &(0x7f0000001740)=[@cred={0x20, 0x1, 0x2, r1, r4, r6}], 0x20, 0x4001}], 0x2, 0x800) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)) getpgid(r5) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:20 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0x9) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) 07:33:21 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x81) ioctl$VT_DISALLOCATE(r2, 0x5608) ptrace$setregs(0xd, r1, 0x4, &(0x7f00000001c0)="eb25f4a10d0c40275d3c7d999347f4ac04a18c06e5dd973ffab412cbd429f65ed286f7bb89fe3ab6fdd659bbeb28b73067834b23c42312879c732ae5687ff6c2ca8760ec8755148cd4fc5f9d6f160ca62129e8cc2278e9e9ce66d9f76984") ptrace$cont(0x1, r1, 0x5, 0x5) lseek(r0, 0x0, 0x7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:21 executing program 5: clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0xa0000, 0x0) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x8, 0x4, 0x7, 0x13, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}, @sadb_x_policy={0x8, 0x12, 0x4, 0x7, 0x0, 0x0, 0x8, {0x6, 0x3f, 0x0, 0x2000000, 0x0, 0x1, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xbb90, @loopback, 0x5}}]}, 0x98}}, 0x40) ioctl$VT_WAITACTIVE(r1, 0x5607) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x3, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:23 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f00000001c0)=0x7) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x5, {{0x2, 0x4e21, @remote}}, {{0x2, 0x4e24, @loopback}}}, 0x108) setpriority(0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec4000000241659"], 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:23 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r1) writev(r2, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) r3 = syz_open_procfs(r1, &(0x7f0000000000)='mountstats\x00') ioctl$KIOCSOUND(r3, 0x4b2f, 0x9) getegid() 07:33:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffffe3}}, 0x20000004) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x6, 0x6d32408d, 0xf, 0x4, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}]}, 0x20}}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000380)="8ceca488b9c9f0086314e8b4ad485ca7c9365e2f2af7c9c29e2726105d805031358fbf62ca9c643bb260429a921bb82570a82bf8a21ffad5bc198a5b44574581bcedb9b7ec4f36cf25eba81d18b0f98e146541b2036aa176d690c2211a33e255b28502f53b77b92c544b4b9b4ebdd52362cdab62aae9aa45f575227d795dc776efbb368ae12d0e1c6c83f7fecf9f470b930f33081d6be7e5e9457bfea364c2f4a7bb4d0f586b1f7baf5aaf6a671f99059774a9d2c35e", 0xb6}], 0x1) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x1) fsetxattr(r1, &(0x7f0000000300)=@random={'osx.', ')lo\x00'}, &(0x7f0000000340)='\'}%\x00', 0x4, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) write$cgroup_pid(r1, &(0x7f00000002c0)=r2, 0x12) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203f9ff100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070001001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000000000000000170000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) fdatasync(r0) 07:33:23 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 07:33:23 executing program 5: futex(0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0) timer_create(0x5, &(0x7f0000000100)={0x0, 0x1b, 0x1, @thr={&(0x7f0000000000)="10500f10079017ec9325295ea7b85493e2546fcef90652f25272155fb0b672ee5bbb7aa5b3a9022732e7f5b4f4df975bf35a6f4952a827ec820cbe4711305c606951c49703e1a34acbbae4febdb89b8d93229909fbdf113f3d", &(0x7f0000000080)="c845dc4df4776ff798a5ff882dd7cb14ae3a5b2b1e142c113d23d8ef1c2daa66c598c4f27db75a4166551094495b4c9ad2cad4e96851a01f669b12cb2ce44290162380ea8d6d41cb5f6c7cf9b04899cd0d9167dc97cb1241419a3fd5e35faf9e4966eaf4443bce67e6df7b7d3a6f1cbd0b"}}, &(0x7f0000000140)=0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000300)="b256770f63430456ea6ef5e80bf51817", 0x10) timer_delete(r0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x20000, 0x0) write$input_event(r2, &(0x7f00000001c0)={{0x77359400}, 0x12, 0x1, 0xd8}, 0x18) 07:33:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x400) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r3) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000290000000b00000073000000800000003be18deedc21eb61cf28a386152ffd1578848a2be5d096f399d114a61c5284687a36804b4aca6af848f6a4a9419b013318924869e205c238db896592c14cb3404c5809a60712cdbe93436452f37d3992d43aea0c17fdb4ca3028b7f5200554a4ab318b05360cca239b521f154c20f5db4d768974d88e62bebb3818a9c698c08248e941aa1c240bd9fb1d5a835a3eb3"], 0x18}}], 0x1, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000140)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) getdents64(r4, &(0x7f0000000080), 0x0) 07:33:23 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = getegid() write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)={0xb0, 0xfffffffffffffffe, 0x8, [{{0x1, 0x2, 0x2, 0x4, 0x0, 0x0, {0x3, 0x7f, 0x1000000000000000, 0x1, 0xd, 0x0, 0x4, 0xffff, 0x8001, 0x1, 0x1, r1, r2, 0x0, 0x10001}}, {0x0, 0x935, 0x6, 0x81, 'ramfs\x00'}}]}, 0xb0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000680)='./file0/bus\x00', 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 07:33:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc0000001b0001000000000000000000ac1414000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xcc}}, 0x0) [ 1207.061004] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:33:24 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$cont(0x3f, r1, 0x5, 0xa9) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, r2, 0x9, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000600)) r3 = inotify_init() fcntl$setstatus(r2, 0x4, 0x6103) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x84) openat(r4, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4000000004e24, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x0, 0x0, 0x0) r8 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)="7584b92eb3134e25d946346369d3863eee1caefcadb3d8b42429f193e4657cf1bdd1263477aa80fd88f509538e0fd01770646bc16b7fcf25bcd2c6f107ea1d322f28c38dacabc496cf02ce86976a", 0x4e, r8) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r9, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, 0x0) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r10, &(0x7f0000000740)=ANY=[@ANYBLOB="acff7cf9080000005345204c696ee28f08dd94000000deecffff000000feffff970300000000f9ff5bc8cbeb5c11508babacc2beff978e0fcf99154a1605b73b84afdccffb513a1c9c260bee31d9a38a7d2a4cf74802c78c3aef12b8f3fee7bbdd7b077fb739408ffe693f77d34436bfbc5b46a00aae7355e490000000000000000000"], 0x85) sendfile(r3, r0, &(0x7f0000000540), 0xfffffffffffffc00) sendfile(r2, r9, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) [ 1207.542517] SELinux: policydb magic number 0xf97cffac does not match expected magic number 0xf97cff8c 07:33:24 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x584b, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r6, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x7}, 0x28, 0x2) r7 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1208.169202] SELinux: policydb magic number 0xf97cffac does not match expected magic number 0xf97cff8c 07:33:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec4000000241659"], 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:26 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000600)) r3 = inotify_init() fcntl$setstatus(r2, 0x4, 0x6103) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x84) openat(r4, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000480)={0x2, 0x4000000004e24, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x0, 0x0, 0x0) r8 = request_key(&(0x7f0000000080)='.dead\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)="7584b92eb3134e25d946346369d3863eee1caefcadb3d8b42429f193e4657cf1bdd1263477aa80fd88f509538e0fd01770646bc16b7fcf25bcd2c6f107ea1d322f28c38dacabc496cf02ce86976a", 0x4e, r8) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r9, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, 0x0) r10 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r10, &(0x7f0000000740)=ANY=[@ANYBLOB="acff7cf9080000005345204c696ee28f08dd94000000deecffff000000feffff970300000000f9ff5bc8cbeb5c11508babacc2beff978e0fcf99154a1605b73b84afdccffb513a1c9c260bee31d9a38a7d2a4cf74802c78c3aef12b8f3fee7bbdd7b077fb739408ffe693f77d34436bfbc5b46a00aae7355e490000000000000000000"], 0x85) sendfile(r3, r0, &(0x7f0000000540), 0xfffffffffffffc00) sendfile(r2, r9, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) 07:33:26 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/124) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x120) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x54) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x239) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x394) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, 0x0, 0x0) 07:33:26 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e27, 0x0, 0x0, 0x0, 0x8000000000000020, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:26 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) r1 = accept(r0, &(0x7f00000001c0)=@can, &(0x7f0000000100)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40100420}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9d7cfbf5", @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf250400000008000500c0ffffff080006000400000024000200080007000400000008000900090000000800030005000000080002004e23000014000300080007004e220000080007004e200000080006000000000008000600400000000800060020000000"], 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x4, {0x2, 0x2000, @loopback}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @local}, 0x27, 0x1, 0x4, 0x0, 0x7fff, 0x0, 0x8}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) getegid() write$P9_RWRITE(r3, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x80000001}, 0xb) memfd_create(&(0x7f0000000280)='IPVS\x00', 0x7) [ 1209.553357] audit: type=1400 audit(1551944006.540:4367): avc: denied { create } for pid=30393 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1209.583779] audit: type=1400 audit(1551944006.570:4368): avc: denied { write } for pid=30393 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1209.686136] audit: type=1400 audit(1551944006.670:4369): avc: denied { read } for pid=30393 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1209.710633] SELinux: policydb magic number 0xf97cffac does not match expected magic number 0xf97cff8c 07:33:26 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x4800, 0x0) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') mknodat(r1, &(0x7f0000000280)='./file0\x00', 0x8000, 0xffffffc0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0xfffffffffffffd33}, 0x40000) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', ':^%\x00'}) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) preadv(r1, &(0x7f00000017c0), 0x1fe, 0xb8) [ 1209.721665] audit: type=1400 audit(1551944006.710:4370): avc: denied { create } for pid=30393 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:26 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc6a1) unlink(&(0x7f00000000c0)='./file1\x00') llistxattr(&(0x7f0000000180)='.\x00', 0x0, 0xffffffffffffffa8) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:33:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0ee5c0b70405db3ccf826393942c2c0300000000002fd8185f010420723c0200000000000002959b040000106136e40000e8017e18e7a17f4e"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x8) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x1f, r3, 0x0, 0x0) write(r2, &(0x7f00000004c0), 0xea) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000500)={0x0, 0x20, 0x8, {0x80, 0x1}, {0xff, 0x5e3}, @const={0x3, {0x6, 0x635, 0x7ff, 0xfffffffffffffff7}}}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$setflags(r1, 0x2, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) r5 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='./cgroup\x00', 0x0) request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)='wlan1\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r5, &(0x7f0000000300)=ANY=[@ANYBLOB="3e846c6f61fa01148d72797074667320757365723a776c616e316c6f2d776c616e30212a20303030303030303030303030303030303030303820333836e8"], 0x1, r5) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001b80)={{{@in6=@local, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000001c80)=0xe8) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004040) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=@known='com.apple.FinderInfo\x00', &(0x7f00000003c0)='wlan1\x00', 0x6, 0x0) clone(0x20010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x2}, 0x7) socket$key(0xf, 0x3, 0x2) 07:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x4e22}, 0x1c) mknod$loop(&(0x7f0000000300)='./bus\x00', 0x8, 0x0) listen(r0, 0x6000000000007f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000640)={0x7}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000580)=""/67) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x1) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x2000000000000008, @empty, 0x5}, 0x1c) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) ioctl$int_out(r5, 0x8000000000001, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xffffffffffffffd7, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr, 0x2}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) r6 = gettid() ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)=0x0) setpgid(r6, r7) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b352ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 07:33:27 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x1002002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:27 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r3 = gettid() ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ptrace$poke(0x5, r3, &(0x7f00000000c0), 0x4) rt_sigreturn() ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2801}) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r4) 07:33:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b8"], 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:29 executing program 0: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f00000006c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RCLUNK(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') mknodat(r4, &(0x7f0000000100)='./bus\x00', 0x43c, 0x6) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)={0x10c, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x844}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc1b4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x24f9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xef2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2bd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x57ce}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7c}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) write$P9_RFLUSH(r4, &(0x7f00000004c0)={0x3fc}, 0x1a6db1e6) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') fsync(r4) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000400)={0xffff, {{0xa, 0x4e23, 0x0, @local, 0x6}}}, 0x84) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000600)={0x7, 0x6d, 0x2}, 0x7) 07:33:29 executing program 3: pipe(0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f00000000c0)) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000280)="f335d77208608c66cfa4f45412af2fad669ab4fbef2f7491151db949d9ae3a0fc333e140dfeeff1b29bb0b13d6ece31b09d85c9e34b7b4019e3cbb3746c05dbc1fb99dccdf7d33ae37eb7d13bf1e87089fefefc50a8ca42490af4ef7447ed5ae9a5dad4235951f890ad5e31f8946357e785311ad370b6ddf2f27a16d1178277a8eb3f9a4aa970ed1e3f3791bcfa89ee6184c2f420fcc4c611b5d57ca3a3cf201727dd0", 0xa3) r3 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r4 = syz_open_procfs(r3, &(0x7f0000000080)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r0}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x4e22}, 0x1c) mknod$loop(&(0x7f0000000300)='./bus\x00', 0x8, 0x0) listen(r0, 0x6000000000007f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000640)={0x7}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r2) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000580)=""/67) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x1) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23, 0x2000000000000008, @empty, 0x5}, 0x1c) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) ioctl$int_out(r5, 0x8000000000001, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(0xffffffffffffffff, 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xffffffffffffffd7, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff, @rand_addr, 0x2}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) r6 = gettid() ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000100)=0x0) setpgid(r6, r7) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b352ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 07:33:29 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:29 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000000000004000) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0x90000, 0x0, 0x4, 0x5, 0x3b2, 0xd070}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_setup(0x100, &(0x7f0000000080)=0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xe8bb, r1, &(0x7f0000000140)="d8f2abf62ae059141cf3cc783933266f59cb3a05aef9b70c46246966191f53b26151d2e21cdac23a1a06d7235ec89bf3822a1a60281ff9c8f4aee487165d6bc30c4dd22bdfa9e9b1bd25a89c3f7db15d1a5661aa741ee926d105ef370151d625bb3507d4f523554f5b641ce77c3a885650e15005d9b441cbbf0f4b60de0b00917dcac167d37c9081cf68595cb063920f85025da292cd1498649baf4d887adb6d37bc99a4609cf28c2a865f8c0ba8be9fe67ed9451f31d1c01f23d761d12208f91ee79da3ebadfaf655b1a9c6cdfde69dd6f1ef86eeb514975fa6f50c104e3426", 0xe0, 0xa5, 0x0, 0x1, r1}, &(0x7f0000000280)) [ 1212.825571] audit: type=1400 audit(1551944009.810:4371): avc: denied { create } for pid=30467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1212.854455] audit: type=1400 audit(1551944009.840:4372): avc: denied { write } for pid=30467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1212.880846] audit: type=1400 audit(1551944009.870:4373): avc: denied { create } for pid=30442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1212.916325] audit: type=1400 audit(1551944009.900:4374): avc: denied { write } for pid=30442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1212.961524] audit: type=1400 audit(1551944009.950:4375): avc: denied { read } for pid=30467 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1213.077464] audit: type=1400 audit(1551944010.070:4376): avc: denied { read } for pid=30442 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x2, &(0x7f0000000e80)={0x6dc25ac3}, &(0x7f0000001c40), 0x8) 07:33:30 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getgid() pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000080)={0xe, 0x7, 0x9, 0x1, 0x0, 0xf5c, 0x1, 0x104, 0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) gettid() tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 07:33:30 executing program 5: r0 = socket$inet(0x2, 0x4000400000000004, 0x80000000004) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7e, 0xffd9) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0xfd58) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x4023435e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 07:33:30 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x5, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000280)={0x1, {{0x2, 0x4e23, @broadcast}}}, 0x88) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:30 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000040)=r0) ptrace$cont(0x18, r0, 0x0, 0x4) ptrace$cont(0x9, r0, 0x0, 0x1) 07:33:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000048ff7fde1bbf86c113c005c4b19a90899a343be8bcd1575b05e2742fd264d0b41a58613f7a3dca0519de7511bc3c2169dff437ead5d58a44aa2cc336686a2387a20c80abce1239e56d418a6421dc312c"]) 07:33:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b8"], 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:32 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:32 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 07:33:32 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x1000002, 0x32, r1, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) 07:33:32 executing program 3: pipe(0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="7c7cbd1d96b3d4d143e6df8b84a1e76573df149d927b74aa8c7bca144024263746e0faf85d3aec2eb81735ecf0d7bf90be8abff5af96e90d3c5e29e9d0b2954ba40a5ab579b4e18e11363fdf67987197c90964d86c5214371dac75ff457e7505f6", 0x61, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r7, 0x0, &(0x7f00000001c0)='.nodevwlan1\x00', &(0x7f0000000300)) 07:33:32 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x7fffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_pwait(r2, &(0x7f0000000280)=[{}], 0x1, 0x7fffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)="82", 0x1}], 0x1}, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0xc5e0, 0x4}]}, 0xc, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000984ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x20000006}) 07:33:32 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x8) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000180)={0x7, 0x21, 0x2}, 0x7) symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x7f51010000000000, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 07:33:32 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x5e) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2a, 0x3, 0x0, {0x1, 0x9, 0x0, 'cpu.stat\x00'}}, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x2, 0x12, 0xd, 0x0, "ee3ea5fe1d6c69d43a25c734874eb7e271ce2c0c3f409d078b214c9fbac410526661507ad9aecff47faca6175068886524f90e22dee0a4b67800425b7b210211", "ef7ac5caca8e491648f73854f716987cb43e1767e8cfd05dab3d08086e62cdd4", [0x20, 0x5]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:33 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000100)=@nl=@proc={0x10, 0x0, 0x25dfdbfc}, 0x80) socket$inet6(0xa, 0x800, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000009beb0000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000404e747536b992e945685c0e50c5dcddc95cc111f4006bc0cead8773982df64aa31b25602f58c88b1186420b0c54b2"], 0x58) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) write(r2, 0x0, 0x0) read(r1, &(0x7f0000000100)=""/254, 0xfe) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000b4efab)="5500000018007fafb7a41cb22da280000206000000a843096c37236939000900210008004b00ca8a9848a3090000006b7b31afdc1338d54400009b84136ef75afb83de4411006827c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 07:33:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x3, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x1, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)=""/39) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x1d, 0x0, 0xfffffffffffffc49) 07:33:33 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) socket$nl_route(0x10, 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x1000, 0x402) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b8"], 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:35 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = timerfd_create(0x0, 0x40) readv(r1, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 07:33:35 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x9) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) r7 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(r7, 0x4, 0x1000004400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000000c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:35 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x5a41, 0x2, 0xde, 0x81, 0x0, 0x9, 0x6, 0x6}, &(0x7f0000000040)={0xfffffffffffffc01, 0x5a75, 0x2, 0x3, 0x400, 0x7, 0xffffffffffff8000}, &(0x7f0000000080)={0x1, 0x5, 0x5, 0xfffffffffffffffa, 0x2a5, 0x6, 0x80}, &(0x7f0000000100)={r0, r1/1000+10000}) select(0xfffffffffffffead, 0x0, 0x0, 0x0, 0x0) 07:33:35 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:35 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) write$FUSE_ATTR(r0, &(0x7f0000000280)={0x78, 0x0, 0x8, {0x9, 0x6, 0x0, {0x2, 0x80000000, 0x800, 0xffffffff00000000, 0x7, 0x0, 0x0, 0x3, 0x7, 0x3, 0xfffffffffffffffb, r1, r2, 0x9}}}, 0x78) 07:33:35 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1010ff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000340), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, &(0x7f0000000040), 0x8000fffffffe) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x120440a}, 0xc, &(0x7f0000000400)={&(0x7f00000009c0)={0x2d0, r6, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff00000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffffffffffff, @mcast2, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b82}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2d48}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x914}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x61bec208}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x95}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x31788f67}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xc4f7}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x2d0}}, 0x801) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) prctl$PR_GET_TSC(0x19, &(0x7f0000000300)) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600000000000000000500000000000000000000000000deecffff0000000000009803000006000000494c49f8a8ee31d82cfab9cde3965f005cc82dddcf99154a1605b73b8459dccffb5111c78c143aef12b8f3fee7bbdd7b0734bfbceebd39bb7531b83d3ea02be4454b143b692da21251795ecb6c33ff771d41dd48aea2d02c2c5f5c9b278e4a6e98d05d22eb15f223c5e0ad32e635499ac5df982d5e"], 0xae) sendfile(r1, r5, 0x0, 0xa5cc554) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x2080000002, 0x0) [ 1219.097303] audit_printk_skb: 18 callbacks suppressed [ 1219.105748] audit: type=1400 audit(1551944016.080:4383): avc: denied { create } for pid=30588 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:36 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1219.138207] audit: type=1400 audit(1551944016.130:4384): avc: denied { write } for pid=30588 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1219.198298] audit: type=1400 audit(1551944016.190:4385): avc: denied { read } for pid=30588 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:36 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = accept(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r3, 0x131, 0x70bd27, 0x7fffffff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x6, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1219.305929] audit: type=1400 audit(1551944016.290:4386): avc: denied { create } for pid=30603 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1219.333661] audit: type=1400 audit(1551944016.320:4387): avc: denied { write } for pid=30603 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1219.390360] audit: type=1400 audit(1551944016.380:4388): avc: denied { read } for pid=30603 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1219.420573] audit: type=1400 audit(1551944016.410:4389): avc: denied { create } for pid=30601 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1219.447122] audit: type=1400 audit(1551944016.440:4390): avc: denied { write } for pid=30601 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:36 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x40042, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000000c0)=0x4) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:36 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x47b, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x10001, @mcast1, 0x7}, 0x1c) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) inotify_init1(0x800) [ 1219.828455] audit: type=1400 audit(1551944016.820:4391): avc: denied { create } for pid=30588 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:36 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) tkill(r2, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syncfs(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) open(&(0x7f0000000500)='./bus\x00', 0x14103f, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000040)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdb\x00') r5 = socket$packet(0x11, 0x0, 0x300) r6 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r7, 0x5603, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000580)={0x3, {{0x2, 0x4e21, @local}}, {{0x2, 0x3, @loopback}}}, 0x108) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x210}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000127bd7000fedbdf25040000009b23de0c0800010003000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x400c4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 1219.891448] audit: type=1400 audit(1551944016.880:4392): avc: denied { write } for pid=30588 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:38 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4205, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05750d2d00004000aa0c080782be1d0000006bec5def8dd8b620c9973c1760505fe6fc4d9a28eef400000000204ec21aca9cff1b0800050074"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x4, r0, 0xfffe, 0x9) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xb1) sendto$unix(r1, &(0x7f0000000080)="7fb7dc8cf6f0532787f07833cf066afbe3798f97ad3ca4c708a440f5", 0x1c, 0x4, 0x0, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) 07:33:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) tkill(r2, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') syncfs(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) open(&(0x7f0000000500)='./bus\x00', 0x14103f, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x5, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000040)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdb\x00') r5 = socket$packet(0x11, 0x0, 0x300) r6 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x10000014c) ioctl$VT_GETSTATE(r7, 0x5603, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000580)={0x3, {{0x2, 0x4e21, @local}}, {{0x2, 0x3, @loopback}}}, 0x108) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x21}, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x6}, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x210}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000127bd7000fedbdf25040000009b23de0c0800010003000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x400c4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 07:33:38 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x28}}, 0x24004081) setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:38 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 07:33:39 executing program 0: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/216, 0xd8}], 0x1) 07:33:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="8dc5140000002000050100000000000000000000"], 0x14}}, 0x0) [ 1222.165172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 07:33:39 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x7, 0xfffffffffffffff8, 0x2439, 0x8, 0x4, r2}) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4203, r3, 0x0, 0x8000000000) tkill(r3, 0x2c) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup2(r0, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101402, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0xf5, &(0x7f00000000c0)={&(0x7f0000000400)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in=@loopback}, {@in=@remote, 0x5000000, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@dev}]}, 0x104}}, 0x8800) socket$packet(0x11, 0x3, 0x300) 07:33:39 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x20, 0x100000000, 0x100, 0x656}) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="5d22665403bb687b0d46d31a315b8dc5b898fed28f2cde3b5679ed5c17bcab8558cc1ddbec65404c6903f3b4d7d871998ab36230336c9bfefcc8efdb897e55e7bfe23cfdaa48dbdc30780c852dcd2b89916e64a01047dcaa369d129611596ef85eabfd1c1549acbead9e785790b5cdafdf0ca098de7a84f35d65d0591f9b4c7bab0ee0fec2d27e82a751fe6a7eece31b221359401905080066c15afb6c800043baf2d89a9968dceba35565202fc408ac01614164a6ec3fc214c4", 0xba) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x34}) ptrace$getregset(0x4204, r0, 0x4, &(0x7f0000000240)={&(0x7f0000000140)=""/198, 0xc6}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffff7fffffff, r0, 0x5, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') keyctl$join(0x1, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x404002}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48041) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1222.479765] mip6: mip6_destopt_init_state: spi is not 0: 5 [ 1222.515196] mip6: mip6_destopt_init_state: spi is not 0: 5 07:33:39 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000500), 0xff86}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x111) keyctl$join(0x1, 0x0) ioctl$void(r2, 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 07:33:41 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pread64(r1, &(0x7f00000000c0)=""/69, 0x45, 0x0) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) tkill(r5, 0x15) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:41 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:41 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x7fffffff, 0xc0, 0x8}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2)\x04\x00\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xe5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x01\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xef\x14\xba\xd4\xb3j\x1f\x11L\x86\xdbI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d', 0x200002, 0x0) fchdir(r1) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x9, 0x2) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000140)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="757365722e2e2f6367726f75702e6370750048ba34485532be6de17f84e196a05bf212b42e43f2297b980160345bb2c4363dd726fc88160311d2a9044b3542b719ecbecb73c910db384cea230e31320600e49d2c846930cd534ca7e6a93dc1ea99e68716c9aea3eb1654a5859dbc7cacf0b8169ba74ae90000000000000002b3c6223eb9c61c2abe56acf2b46b37d99e6e03effbdbf1973a0eb64159f67a8fcf7da488222b3bfc76b45cfb9af4ab60a189b8604f7150296fdf9a04915a689ba765b3c844d5c1ff76f82f5586ebd113e2a23cae2b21c2b0a56248ce7108283f62"], 0x0, 0x0, 0x2) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000200)={0x80fb, 0x2}) 07:33:41 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/create\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x842000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000c2abd089af70a5fe85f425ce2348a541baf7000ffdbdf250100000000000200000004000000040000000200000000000000040044fc10634681d702034d3fbd00000000a925225d6b00fdd12425d58cbc1f00000026"], 0x1f0}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:41 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x20, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x14) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x6, &(0x7f0000000000)={0x0, 0x0, 0xe5dd}) fcntl$lock(r2, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3fc}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000080)=""/21) [ 1225.040282] audit_printk_skb: 54 callbacks suppressed [ 1225.045943] audit: type=1400 audit(1551944022.030:4411): avc: denied { create } for pid=30714 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.046056] audit: type=1400 audit(1551944022.030:4412): avc: denied { create } for pid=30712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.047603] audit: type=1400 audit(1551944022.040:4413): avc: denied { write } for pid=30712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:42 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0x100000001) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004, 0x0, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1225.080266] audit: type=1400 audit(1551944022.070:4414): avc: denied { read } for pid=30712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.089042] audit: type=1400 audit(1551944022.080:4415): avc: denied { create } for pid=30712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.090762] audit: type=1400 audit(1551944022.080:4416): avc: denied { write } for pid=30712 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.193264] audit: type=1400 audit(1551944022.180:4417): avc: denied { write } for pid=30714 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:42 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x1e2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000180)=""/251}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r2 = dup3(r1, r1, 0x80000) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0xb, 0x7}) [ 1225.236696] audit: type=1400 audit(1551944022.230:4418): avc: denied { read } for pid=30714 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1225.310332] audit: type=1400 audit(1551944022.300:4419): avc: denied { create } for pid=30699 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x80, 0x101, 0x5}]}, 0x10) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000140)=@ethernet={0x306}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000680)=[{0x98, 0x111, 0x766, "179c6f3c97a1208be6e8f65133fa46448d3d281a4b9748475b6f03a7ad74b9debbf70e57fd8752bae547ca60a5a194f194b2d350e156ee525b95d94584dc23ab6faee0e824c4bcc846a53e5be3c0594390961ca09e7ac2aa3d91faffbd400c59c1810ac16534c6de3b638757d7ec15f2adac0ca445068382d968759f119aa1c97861f0e31b1c"}, {0xc0, 0x118, 0x4, "27ef5a4aedb53960d1fcea0678c3e42f7131752d649ab1df246dd1fe241c00160ea6199bb0f6dcac4c9e6d6da8d27dbeccdea6132df78cffbf0685cfb829f9d183f75cddbeb8501123aedd649a6dde74a5a2b4d7852e0c7214f99f21e2bb6b040ec740f79d42bbd05562bbee06ec2b97dcd9de7716fa59011523ffb08731117dd914ec73121b3f806539138dbce2bde2868778db80e812b98601228c2d6503b8bd2dc994ee5bc1d061"}, {0x100, 0x10f, 0x79f0, "947da965ea1e5aa08f75f14d2dd540d91833007dd9ff0b3ac4bd5227edf1cff5423107a00f0dad066bb4d49493811b13002dcdb20337dafe3a2ca56f0f8d75da5a020ec23e2f84a8e6ed6108a0c6a091277df7f66280ba248a8572c9cc535a169b36769ef3b2c23b9de7423a697c0c5b661e1c4bb56875d03a8581d2d2811a040229311dd94a5917bd9f40b4c73944a84b1168f599b3cafdf385f7662f8944b83e95d8fd95390143d5d6bbf0f280268315b4210e838a73a705a2de73993d4156d870395eac6e686e53abbea00566abe2bdd98430e7d3b1419cb1ae9db2bfbb8b2617c8ed057da7911d8dd4e0"}, {0x58, 0x0, 0xf6c, "a4503e25922c94745e7be60fa7cabcfaa1f9f67a48a115ee471a9545d527b6fcc01b5bda447f083b205cc03ea5f44ba2820c19c22a959f43af21ecfeaf670b3558"}, {0x108, 0x109, 0x1, "c17f85541831ec8d883a49541151fe0572bda226544965af330647fba960eb6b0e8e12031f35e635c304c4cc119a22f5f7f8a8b518f6017c23a5c2c153f97059ccc9585aae7c54bc5ee9477293b4a5cba2930ebd6675019da249a22ca5cd527200c3408668035dc582e16da84c28e8b0c74d2af9d3b223f9448dee179c279a245b3aa93481505351414ce04110bf15a44ee072da65f46d12b24370bd8fa5b441d1e10da58c0152bf608b024d2c9a00ccba7dc48bacb40432877401cfa3cde1199ca4ad6c645c12f9b3f9149918c00b3b54c487bdc516fbb61cf52ad0d3276b212f81b9e742f67c25546f670062c51da7e438"}, {0x110, 0x117, 0x3f, "a2fb6d4eb6939dc2cd05ba819b0f38daf38d40cf6b12e38b965a36760ba4ac40a6cfa86a5cdcfdc7e4be57fc61dc87d5c193ebe8e78d1d3de4f2395cb1f593c254cc2a96060656bb84abd610b627ddd454263e0bd0013359e9a8f92c6e76bc4dedb7b48ee0c393664c6263a6421042bdcd4b4a686243fbaaf389d08f4f35c7bee85f5e4ebb00ed34719a6534ae09fb720346b66f10a31f04bbd5d42314cdfb4513e947c2282bcbf12394adc6797cb466dbb61d366a94d8a37f874a268f1446056b30d9c94fb6c6cf818abf2279f42852b98202271f2f211469fff06c4c3656eff030459a0032ef2b18c2b957225cd6b39001f05117556a29dfa8"}, {0xd8, 0x11f, 0x5, "b7f9eb30e8f923b13406785f241ed834df671d43df13c7a3ac396f744f7735cfdd2c9050b0bfacba9a88c064ee3f8492f987ff1a3140e1e5c2f51e542a8edbd9c0c0f00cfb874694d67175b929456d118b14aa45f26fa94f997c47e8be91241a654576303475c3880e4cf22972300718dccbfc9669ed3db9a3a83859d87b66633091284cd4531b4762e1de5757f77019e336edbd0bf6705cf4e35c1280c86b529b587834be6a8760afeadf8bdad0e59141f3c036f769a62282b94db7e076f1fddc"}, {0x100, 0x6, 0x5, "1bf726f3488a79f27bcf4c1190914fecdddd3dd153b07268bb403c4d8d461504957e260cdb98e3992a74fdc8e0eb7c67d1d3d25fbde16c7b9f08b6c5545bbd8d54976359756275bc2c72a4eac8c77e151f1404d18b3d91f160d13df4acdf64b875c338d634fae5d9e3ad45db9080e105aaf0e6a727c78876ad538a994143abe09d038d44b4b7361cc8fe484adf4037d2dfc46fbce330de91ce2ce001a7844327bc1653d074b0b0bf7ced3cd821042eddf45d864e2ecffc9a23f9f84675137b379421406699a34723ca85fdcae6dd9b2f0c745e5d4d2c9d8f0cfe7433d344b11b2168e281fbc43b4451a4a33527d4"}, {0xf0, 0x0, 0x3, "a456677807ac63efcd03b61a24719bf065d0d359615bf649cf4d6ab327e17dfb1458af7d560c039495a34ceee1f1586b483ddf550a48d35aff4c58a651d8ccbc7847f0ee7a7d46c73285083e66376061f4c5c597cb0c5ac7ee661de71a1f44e4007b4eec99131b800118473433f3a0a690e1cc1d734a9bd094fe0fc46bc66013a7923bcfa2b24310e3f6fc083b1250a630a0715bb9bccecb88c632ed44056cb1214cb1f76cfc1447af3203e348f0c297fcd5ae3fa8a554bdb29b0c8e89a052dc410f2dace992bb8def42e29c0ae02757fbb55539d92b3809998bbeb01c3f"}], 0x790}, 0xef}, {{&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x4, 0x1, {0xa, 0x4e21, 0x5, @mcast1, 0xfffffffffffffffb}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)="18b2a52774a9bed72726a4622340c5b3e9d264a6edb301e6f0a824155a338db0e47dfb4adc6bf8be398a26288c", 0x2d}, {&(0x7f00000002c0)="7daf3e59949cff0014ea667e2f641360a5fef159ce2c7c48e2e58d1130a499365fcfc8607c2b62075ddf561988e3660862d11e19abba60a06613241c9f04aaf93d1c9003af8d2eabe1b6c85bc51c7ecc45385737af147a5b20202a8b62a67a28de94f19cc0337a2966c436d56e8581b4f8cd12a3eb87090c3376d4e3c384862cc0ee55093d6974c137e0288ac3d1699d044f3fee7b1dd618a69c180264d476762c357711ec84978f2ed658f29dfc4d691074b50015a1c6947e0f56b06eb74c20", 0xc0}, {&(0x7f0000000380)="5e3c6bec13159e185fcc43b2da3ad33406c9ca3c86a0496742cc24cfc5f79eaf700e5244ede39b8402af50de54c0e846977932641c07588ba5111e6ed10288203071b0b95f5da6f7c58cd7c1be16e4284605f78bcd03cb048af0cb547931795853b5c5754b954c99b4f2ada0ad8f0f4c1f6d7fbff8aaaacd370ae04fae45412628617e145fecbeba75f56cc022402e0a0a80f6556130e9f52f92257d72920bcf22430adb68c23d0744aba78b7ba42c808b", 0xb1}, {&(0x7f0000000440)="7c42aef869c90e2c1296c4ea86ed87579e0a423a3fa923972dbffbbdf7bb807958b834e8649c1478993e75aaf8ab49e95edfd88a5d08d08698c3de2de40d01cb47c132b9a0e26094493ebfb35da5695f79308a9ddf50c1948e30b44b9af0f7f8db56f83a2340f39aad8f8f0d0e3201d3d6125ff98482268707f5beabf3cfcba156d51955507188912628be55631be6f35c20e65292417228204688a387eea7d1faf06f446c7bccee9cfad738de075503b3f4dffe", 0xb4}], 0x4, &(0x7f0000001880)=[{0xc0, 0x11f, 0x1, "bcf5b761897ff3b539d26e65b0a0cec0276b9791342b408b0293593c4dea13e646580f2d3dd17f889ea77ff66a4b97682493a686237184649e4ec053be4e4f4f37e844deea4a6d8dfdb612e3125b98c7814d2f168ee3b4de96404d28beb22e5eda44531dd54a4fff6d85ea2c5a0e818fad811be0bdd295ac5a0d26a5097f0964ed0383f9642cb57bee18882b320bf808272564148d1651629fe5af7692ef056d6064d6ed557c86bd880365b930bc7f"}, {0x78, 0x11f, 0x7ff, "5e58f99cb43d6dcf9878665bcf2c2d0bf34dbef2a19adebf6b05e17b716c7796c14a8e92afbff7e6dff2dbbbe79808ce10b02da729702edd02a844dba3fd5b22caa8e158ef0bdb47af1f41608038f63c5e0dd30b2171c68b2f6c368b6d092c74d146"}, {0x1010, 0x104, 0x9, "b99af4e1d8731e1ace4321f9c58e96324dfa354f2159efe81fb79dcad71963c30ce80be70441e588f26dfa968cfa7d750b8ebd29d0d2619dde5cd009dc3f1455ad157c6ca4544704755e03545a7f63db4c5d4403b021d2ff8d72c9a2b8f064e98e6847864d0f958efe9d91ad402bcacc046de00461d1365177aa5101d74f273d4e80d52a451784fb04ac51397e79097cbd7264a4e31f126d42d015a7c72ad21467f952fd886a2fde9160936a51dc9944ad1c02e5ceee54e20831604e3b65d4655bacfc0957e782df1cc3630a91d7d7ebb711e0d32b0f044adb37b87e3c0f047c1aee02f6e0a5f030e84eaeb6cf177ac09736998e46ade79efa34e0c72aa6165f93ac535bbfb6436efaaf1c60d460a58547aa09394e543f0cb6c81a5ad8cde399e641da33d434ece8554a8f3e97d48c00607e23baa4faf947127261b0d05e69e326ab5d7d503b69f3d10a9d5c0c709951a3972963b3fd63744147dd8cf301ff5a4597f4ac2844c85922fff62d4006b1b7a7ddb896be36547379480b1eaaf63eadde6006a885af014de05a5f2f97179d4ffb00af3405896aa1d04efc50a7046435d7ccf3f352643af22b1566c102d550781de602b6ea8bed2843be150e596964c476b9140a0df353686f1f82c3ee20144bf84ab16a6abbbd703499492193953d911c739163d120b896ead806370767181ef68d196455389e8de525bb7d4f477ed590c464a582936cda409412a032308791d1ff23ea1c0945d61eb9a7033fc73b606ddfb3d84afe82e73527f7f85d8111bf3de39cfdfe7c1545d86025d7edb715ed8198745f19b1ce04698338ecdf3c95f5502fd8d24e9715d2878e560e59c0bd53ec977901d6d11832b86340a31a89344c557ae71506182ce711c0c9ce47a4cabda0b3c5bcd7a4be46e174df9719286c493b9b89d67ae74ddfa9b1643c6fac6d4b65776c54884c8ddfffd4a356cf0adfb0921bd0a4152563c865f4b71eb266bedfe0646d4fc67f1aebc6d46b553a2336693257bd76dc4445ca13c0205a12155d63cbcd75f681eeb7c11c85d2c89b9c11fa0380187582e48efb66ff80ce61d97c8017488aa1cf841730ed78900c5ae88b2cf292a93293d675740ba1e34e050795e33ecd097ad19fe8629982c439da17b2f3724db2dee74e495d1eeea5330861fd2bad40da7ca2eeadfe938617f4ee6877ad231a27ba0d0150c839494b6292f59c29a1a48a978892050f82a4ee2a6fff4504fdf5d0c85616ddcffad3be1870fe231a8d2faebb4af3008131a0ff61a2d3a52a3cc36d69b7d0ebd0b94224b0f6820b92f59919da11e4da1ee9460d71ac09fe10e38eda2052ecc1cf27dd609657cf65244786c8f8e9de7e86c75b22f824631e66bc98fb2c851af39434d1f3164c78d115c939004326dd91262472f0b871b06558637b027a80eb8f871018d579ccffd2e9c7f6746ad9bdd7b910cdc182a3b1529a671aff752cbcac5aee0287e976bead02e5079db726e63ee4948e64d16e1a528e2df03873358f0f1dfbe3a358ce18a8cf6604b084ff9fe533362525ac9b2180f3b8c6a52fb5407b93234f03663c6d3e077187c0a94e7adb915d4ce97e931a876d28c58fa7a0ce6824c92aa72ef2ab5fb2e4b0ce1ac6d8fd13f6f2cc1b9a82be61fe2a2cac385f38d8e25777ed18b8c126c3b023871b85d55454f12f03ec8c785cc2cd6b677127b762ad405567316a5ceba75c90b1f16a1e7a3267807b208c1bbb9f2e9ccf1115c58f47912a699cef21bf198155d2d04461d50913690c3eb9c10db1520f7a2a73bd3bd789ae6065dffbcad0d0d08ac70dcb8f5cb46fa584abaf6404979b8a8f3d853caec7eb73e9629032ffd56ac6f447a8732f5958c10dac28e05aa37e79fb6bb052a5b4e877e7cc7d1e5ba3e7b961ed512ba2ceab3ef5e012ab507e7933688e9b4c32b6f3878617a1983c426774b3cd70690bb45b5d4fc899309a1bba537fc3eee732409aee8628fdc53b323f6046893002a68e648246a59ed200978fb5690f351c029c25d47d97ad6ca1d8a7cf9be65dcc5efa4c66569065e441eb6b31886b4d0f9ea054c1f889b519004c64f3f9773739069c6bc566766e59e17824e6c8cf39194df080f17944a6a9eb4deae6c21197f72f46f3cc3d421a5d8387ea0ca3bc151a172dc3608f494cb6a6ca2c215e0591a782e4fa5b6964efde58abf0227688dcf26cbc4ac674eacff7ebcd9084680dc44d98d0bf10d707c84dcbfa01f0e1e8dcdc452270a43adec1f1195ae6a4578d92d5c5956d5a274c24e09a5d1d67a5f17461447848773ec7c9daa2c5e853f03f48ab19f3399738d9b208b23bb8943160275f6b939dd21cfdcb7f3837d2e039bea8827597120809d9b62bb573a575f055a62be54ae6339aee7405d6b01b8e554e426c412848c1f5fd8b663347085c101779811b626088d39498d66c0194b9ab63fcab5b881ee7db7ff7ddde8ff305c2629b0064aeca5d70c5295309af92ebbec6e32f0b190c1a7337a5a4d318fa2246fbea7a4ea7340c85fe68de0ea60f059279116a0c4731b0ec07a50e8411319d4815673fe7d84b2bc5c54f963be85ce18c94030f5aed386b5290a56e25879ca19a2e9c0cdfc2395cfff8c6e2ce20cdd23442bde5f0af2fae5efbeb724429d5101815c9695e73f5d3392317f5b16ae8e5757080d115b31dcd23ed2cce713e4f7791757cf673046722f9c90bb1dd1c02addcd9d457b9c355ab7e44de2522b6b1ce4cea104d375e0ffad586f812ce9c2d0762418149fa9188db13ad9ac4844fe4841df09b752335afcfd99795c7a99abcbb298180853577bfb0506dc532f22754137d9a4b2febf577a410d94532101ef03a8ff264418ec83111020f9829ea9964fcfaf4e2e5cb31ee89b221a3477d7ae79609a4c848749a0e8a9ceae3aac979d89771e089af0a61082a3aa121a65be8052b15804f6edb539db1a2341f300f60cf25b1c5ae5000dadfb1b0f93990bc106e5fb33225cc53d28f769f1956496ab92d718f4a5dd513b40fbef7aab2913c714a3315aabc4b4e59cf5f37280270a0a18d5f6e5163ed8e607a92b7f3e4189c02c2b88555c314c733143e2ac216d6abdf0ce395b9b6197929688f893f36f780085b095cdebfd5e3a5b93747fa679270ec04d2f8d7a3c6c14209c7a3dd873d896da2d4c3659bb4695ccce7a88ba04803612fed1c51e0ec18d349dcad1becfd6ac4078ed2251dc0c7fefe807dc704fba6b594e18f361e4a8b75fbcbff77156eda0528ba4b3d60240d14f2e3873d88d68e85d7f7ae8225e4aad523e21e34c150ab5d3283fb6e8be4372849e4a9317f00364feec78db080b41da6b00e77cc8729e0a14b8deb94f5b9690cf453e9559e0da8b733b45a9dac737387de147508f764f079bfbfeba0b4691c4464fbc59db936a36e0f93497de9a4239a85942587bf3d59fd8319f47161bddbc6cccd225d610aa039a45de62162a2d7018f1437f1a5e4f779b14125529fa6c9a8d7c68b75b27a205518731e25481e49d978f25a5eef18fd59d1794279a8b979df0f2cb4cfacf97bd9e4334a405c0fb8d07fc6b1b43d7e64050e0cc7f0a899b06d7ec8208b410eb41c935379e373551fd6f8d40775dad397d3bcf622117f18dc14500f799a3b99bebe8945aae6b28459bce4cb7b1d0431714b4101792f075b5b6a85734fe467b3770071af1d469e77daafcd59bdef638f1e26897dbaf2f10f7d4eb7b31e10f571c2449e4682ce79c1ea5796a6758d9d1c87904d3c5822e6210e81127bff58b2c1ddc81130a07450becb256e9e9ce743141fa89a241399ecc4f7c14c27c944b8ce9e282234dfa2c16197bb787cc65cee1e1a0e98578f0cedb57567772f2e8d3b0f9e24ea408b8328b25ad867cf713d07efec6b892e1ddb7196771938b01b5dcf8fba8ab83fcba6663719f471c71f99e748fc3e926a890e552342cd0ea989c78ae85d70e8a3c57d0a22c218fd08085783c2171025ef3239b956fad80d3fce6e084bbf9ca5b5cec5d7415be5dbf3ed01d7c50661934daa469a1be126a48c571b650892a1385d52591b1f2fa546338f3be2d2787e8f43d53a076576d92f4a21c2ea0a45b20819b3d83d7d84791ab62b337ed077eafee983e2f286d5dc3b1ee4fd642ca15f88fcbe7e0691f6316330b0c0a85d1e104c0c9f2b5988e7140918d01ce77a630d7027d4944d0a6aa8cfc4f4506e9870eab60ec9d55b2b6e8c0e61d2656997d54dc2f2f53c7f613d547bed3726f22b895de3d5e13fed44f7bfd42c6d2a74aa5dfbffd3ac077f9530fcad5d37db9b288d3ea4acb12c6342fde6c1942581a38782a09b788bebb02c24d2e2459a2eac81610fb10ef66523d3cb9adf887dbad2a417308444157a57023073cb689ebd8705a49115e82e777e51216a1290c399fb529eeb94de8d065553eb60ec55419499ca0da0aeff4efbf3cb8dae6e67bfd14a97ee0bd20826488f263c6fad36c0fb9682dd01a92a2a33f11991d588945167cd3d8e0030a9cf36674c43baa8b73be82ed677e260012bc5da62fb7ca5b31517741f5e90c069533da33337b46ec70734ab05a1ed8b2b1ac6a4cb59225ceed4eac231dc0e3038dd42964583053383ef6f81f028238a1b15db5d8ee24fcf7b45e9e7cff49a8e834931feb869655e7113b13e9353f71f136c99cb77577d2477a2efaa3950b073844e728efbfd756288f0139fbe961af82b8579a126939c0111d3d63e4aa64c503d921f177eac326951c584aabe10a15fa21f8711cf1c6823e6c56d4d42905cd1e08e95ae984593323129aae2f79130551eece2299820fa0a761dcb7df73bf644747d581eb6e48ab676be439361a714fb0441df9f8aff49af7ba5c846551e83b778f001754cfe6dc87695282cd39e214ddaef69514872e847ffd2a1f1c177af40b35a46e5090842b035eef7eaec9eedd395a45ba2190d66ff8f89f23ef0b8a9063f035743294473d9872153ba391bdbf7b31bcfc96c22bf231781539b2350b01f48991c6c54bf4680803bee4706e041a72dafa2bae6cc737e2e8dfa2ba2a1c41ff4a8baa33620274118c710871a2307be3c59a99efd870cd735ee59ab750c580ded6704dadf7a0f893837c501c8a88921317d7f630e3d805fd77b3a2f08b90f740ba99f1d42cbcac65bc16096da803508820df2d8ac7f072757b2cc3264982ca9e10a9c0f4e6a033fa5a4c94ddf06ed053bd9a12ce950c412343190e7ab922c58117e99e2d0fdcab24d392cceeae7346ce6ef6e5296b710fd8c0f917bcbbf33ffdbe145bc3da85f3e88946c6bff6226af8eaf4e1272b876a97006398ed8f870f6fade3482de88ba9dbf8b1f741cf262d33172f570d5fecc072aefee9048394b85c7e9821c0d26cb765f00af291205b0b14a0e747e68d165f99597b00da596a0aafb6a52d6f19a3a3a86623900cc902cef39ba4c85fc597d15150289426429533f9b7fefef2102bb90c6a46f4ad398967422c9c593bd2e4a8acf221f95f662360d6b637b37cd749bf17388bace83ffd923e0a5751674bff041694b6c99e68af4b957f59cedd522e290176b528bc87f91582e5aabc2a3ea6b14137be314f42b572a975af01fd91cba15d8b8db4ef74cf1ce77998f68ff3821b077bb866f5f47b815fb7b9e079829ea422737f2890cfc1451ecbe0bdddd38b2d55b541164a6f5a69a2ce7cd04f7fc6eed68b39a9b35ecf47437da7ebf812837364288d17592a0a9dac332e8426f43c7429d521bc22e6a872674303bca8ef56dcb4900f170a1c246630c91f37d86aa829ae88c829dac"}], 0x1148}, 0x3}], 0x2, 0x10) sendmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000640)="d65c7b6031b87608a062ca5954343b51", 0x10}], 0x1}, 0x7}], 0x1, 0x40000) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 1225.401416] audit: type=1400 audit(1551944022.390:4420): avc: denied { create } for pid=30738 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:42 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000010007fafb72d1cb2a4a280930206000000a843096c26234d25001a0008000a00080000000000a30428f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6b0091d4", 0x55}], 0x1}, 0x0) sendto$inet6(r0, &(0x7f0000000140)="a6f55b89cd5947e177587925a1f16a93fbe273ce14b755bc0fa21ef99b452d614406f3d0bd4ebd4bda856f6f57bc5dc70c8fc932857efa7f41", 0x39, 0x10, &(0x7f0000000180)={0xa, 0x4e22, 0x2, @ipv4={[], [], @empty}, 0x5}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "fe75c97032053668bcc35d4021075a6b495c11e025d2111a40929a83b8de0e3e351a5303afcac6bd692576370a63bd0e1e610440f3ca7f6eb35d6f471fcdcb9b49ac379b0009087ad386bdee49301301939975e1fa177e7117c797218c7ebf33348a3db373a44cd97dabbc7d4d88a717beff5d597b919112e8e30807c0fd7716b6d234c9ff7d72d85161f094503b22ed"}, 0x94) [ 1225.449292] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47153 sclass=netlink_route_socket [ 1225.472988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47153 sclass=netlink_route_socket 07:33:42 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) syncfs(r0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000500), 0x3528a9c0}], 0x41, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x3}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7}) tee(r5, r6, 0x4, 0x6) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r8, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r9, 0x80081270, &(0x7f0000000040)) [ 1225.514277] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1225.528423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30206 sclass=netlink_route_socket [ 1225.540783] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. 07:33:44 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x16417) pipe(&(0x7f0000000200)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000001c0)=r7) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0xffffffffffffffff, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:44 executing program 2: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000080)=0x1c, 0x800) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) ptrace$cont(0x29, r0, 0x4, 0xfffffffffffffc03) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000500), 0x3528a9c0}], 0x41, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x3}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7}) tee(r5, r6, 0x4, 0x6) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r8, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r9, 0x80081270, &(0x7f0000000040)) 07:33:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000500), 0x3528a9c0}], 0x41, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x3}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7}) tee(r5, r6, 0x4, 0x6) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r8, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r9, 0x80081270, &(0x7f0000000040)) 07:33:44 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:45 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x2010, r2, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:45 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8) 07:33:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000500), 0x3528a9c0}], 0x41, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000280)={0x4008000, 0x0, 0x3}, 0xc) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x8) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000005c0), 0x4) ftruncate(r0, 0x4000000007) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000580)='./bus\x00', 0xfe) connect$unix(r2, &(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e) truncate(&(0x7f0000000240)='./bus\x00', 0x800) creat(&(0x7f0000000480)='./bus\x00', 0x26) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x80000000000000) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)=0x800) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x7}) tee(r5, r6, 0x4, 0x6) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x44) r9 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x100) write$P9_ROPEN(r8, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x80000001}}, 0x18) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open(&(0x7f0000000200)='./bus\x00', 0x20000, 0x8) write$P9_RFLUSH(r3, &(0x7f0000000140)={0x7, 0x6d, 0x1}, 0x7) ioctl$BLKBSZGET(r9, 0x80081270, &(0x7f0000000040)) 07:33:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\xba\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\xc2\xed\x93CY\x14,\xd48\xe2\'Z\x7f]\xc6\xf5\f\xfa\xc6+p\x17;\xd9\x16\xaf\x10\xe7\'p\x84\xd0:\x19-\xa7\x16', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='\n', 0x1}], 0x1, 0x47fffc) 07:33:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x7, 0xfffffff8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0000, 0x110) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) 07:33:45 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x2f80, @rand_addr="09f6136a4a65aafa634b474fa263fa44", 0x6}, 0x19) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000140)='\x00', 0x1, 0x620d7ab4bab72e8e) getsockopt$inet6_int(r1, 0x29, 0x3, 0x0, &(0x7f0000000180)=0x1c2) 07:33:46 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f00000000c0)='net/netlink\x00\xfe\x9c\xa0\x97Y,}\x11}\x13\"\xc3\xbf\xaa\f\x92\x91\xe9\xc8 \xc2\x8e\xf6\x12\x98\xbf\xf9\xf6)[\x97\xf4~\x82\xfb ') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:48 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getscheduler(r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r1, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000100)=0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() syz_open_procfs(r3, &(0x7f00000001c0)='ns\x00') r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) clone(0x85080100, &(0x7f0000000200)="94ad0c77ce52c33eba0a65d851e1dfeb46d6441f4f19a1a41bf926ab1b8cd2f1aeb37bcb404efb8e1f2459ab1a8192", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="4d96ecea5c380e5c319e1877a739a59ed41640541bc5649977f4817d283b9c96af7043e9117ad7d0764c1062fa1eaed3c517e99f233788f986d744933ebcaedcb0c032c5f3be950081e6918fef254e9cca45b39afc81bdd0892028ed62d3ffdb27718da55fdc152b5fb192a1b45299ee817f466375983a5bbf6bc52a5aa302fed5130ae3493107cab86adfa141f23a87f0e8cd22716227789eee0ab2c01a70fd58dbff3b3108ec8cd15840c60f2f786f039c7e102771a2fcd5a9da2c5a0731c43e863524edc9f6f98fdc9d39") ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={[], 0xfffffffffffffffe, 0x0, 0x1, 0x1000000010, 0x23a200, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:33:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:48 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:48 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() fstat(r0, &(0x7f00000001c0)) setpriority(0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x2) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) r8 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r9 = getgid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={r6, r3, r9}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) close(r8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x12) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r2) writev(r3, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) quotactl(0x0, 0x0, 0x0, 0x0) 07:33:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000000c0)=""/23, &(0x7f0000000080)=0x17) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 07:33:48 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SVE_SET_VL(0x32, 0xc4b9) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:48 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40000001) inotify_rm_watch(r1, r2) r3 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) tkill(r3, 0x0) 07:33:48 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(&(0x7f0000000580)='./bus\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x10}, 0xfffffffffffffec5) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x80ff, 0x2}) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0xc98, &(0x7f0000001280)="499b7f39cdc6aae5af107fa9bc8acd7f8fa206a1902ac28f4ff1487fe76eaf86711d4746ef838b8d74160479c6c81a7e603152d367253aaa246ea7e44a1974ff37b0f0ddc84a42cc90c158f6bd78096ad67a38c1343ad524a986ee50f3ceb8f40903d097bd9927ab2eee3dbbe8edd866a95408a6009c6c3ffebb1d575f3c19536efd5f771c52f4d77d6fc6cef42ec0cd82d664f96927fdfe2cdc9c6257abe2cff912d7c8f3e384ab1a18cf4f8055bb8b9ae89c14bf457e31ee15ed3bcfe3110b773d95f3b674b35f4637d0564326f0903bb58a244605b70b93d03fc1a431df2c1fb47bbd100be9a97dc0625e744bb3081e5769a0495542c4975efb7a5f066bfec61e430a6cfb89faae1e0f88d39e2c5d60060bde4de9a0108b21f71dbbdbf9676b389c281ccf37e914878881e868b66e620cf0266927702ff6bc0bf81609ef6d8e19ebf52ab5c787d441ee1ca149809f94a5ddf337be6672b58246db58829985d6cff930de06076b35ea950b244cb05fa6ee15c20b0e39d9129433f1a948330024b15711d738c32c7acc364941450e9e5ff7e3ca308e02ce706c4f6780e09b7df6eb577506112423ac008e24816b2ca7df6a6d7a135ae55fa9ca1474285c52b3b9ec0ae45135a739eaa5391b495d6ab952516792e044207dddc9376d46678b6b1b0b5126a4a827f147f064eac8375db8eeff3ca01c48aaafe447e928dcab4dbaba2cd0d48a1447d36aec08e07be660d653ee0f2e6c90114ad308de0809bb7a6b263dbce8188e531354169277a36f420cf67982221bc8a0e4c006c1ed2b57a794fcf2e95a94487b5c304e1a095554ff398396298a5f26927ee55929acd6d5a2c93a14deabb9e2a41582342b036526022827dc718a5aa196565c7e697c79d4d2227ced340545969cadef170dfab9c3c793327685be3611e3e89b22b08162b545464e50d5ab15735b9390c9630ce0894b72f72fac8bafdb35cdaa9b5082f2396036abaf012b133a05134de785fc6100c2fb08c2930b80bd74a6f408fc985763b1d8b7b2c984e4d51b9eeca3982b9b07350e427f04bb4da1a753cde352bb95ab0756cbc5c72f83a1f3c5c7b396697d9836e7a35740901a084635e85827d7c38df2d714e8e1c5a320f05881a45e222ff94bb620b06102edd099e7e394d737a9839b62c07137922d04711da523643639de5fc5eb669233afd70c12ba2cc97910c053c558c6a19685e820409df5e1fd4a033202d046f22c945af22f367a52e6de5f8e6d61c4048d59918baadde4ff51e53042352e6d139e2cb5c6936afb0f2403a83155ad1d6caf73fe99b729893e51cae354d9eb2c430c697be51116d7a4bc8f790e2141f15f8b92b7466bb73fa674cea3990724c0710d394d1418a781d82f459501e7ad5fd46a4344eaee722b513dde660210d09a7dfa13e7a48c0b3b0b190c36842bf999f40acc71c554535c08d327c252e6c0383fda8a68019d8fdc27bec5cf4bf0d3ad3b91c5c24231da227371342d4645297c7bc20ac49dcd21b811a58aba6567c272d706ab14c1e0d7487ea06f073c8961fd1154dad7b455658e4b41e186991af1bc3b1d48f6ab76ffc20c44607097a7b467f50e269733f4487cfdebb8c56e583f8d2e0bbae86d4746c9f2f656216c85e7e4e62056fa764bb09fd22aa88cc43e2718c7a8e6a712f6e18504657902e2b5ecd6a8cbd5067d7f11533514276dad8feec9d8fdef0d91684642da09e291a236feb27bba2c280da3e920bc2049a1c516f559c5b6a4d6fb042fb57c92f20c28335d321e0b7c272c851123acb4f323ac5160a545926e6f7b34556e48eba257a87c5aa625a4e6023f70efa3dffb0c87f8fd96c2635315907b4f8415d889be87cb54b366b9bb4f39683739d6bacad4e605fef7f200609826628971bae4acacbfc9a7e7c62d25a753678fc42a03144b765d074f292c94f6ce9d7c08fbf7c9d9186d3c71324c55268e2b94ce279acfd15347ac90962d982e17efb498a79e2ce4047c8f09a1901bdb54d051db1e019b79f1832df61e771325c7181c6e15d50b090851b0a5ba4b7780f2bacd23abfe1526ccc83b7c8d6c2eb4f6471a74f3518018596f7dd5e0f56d58e13dc8e39829b96971fe04fa0340d54cb8d3eb87e972a1508bd6f38408f8f16c6a6a65ff3ed9803b2461d551cae2910915de560e4f75769847fd977da4b2af0e5480910cfa2ad765b179e96eba31b75b2c6df6af9618ad9ea68f1dbe08d09da02aa823d05c441d1ec06e79b487d1fc003928db628b149930d6f6d69875ed14473cb26dc57cd3f0e331eac240dcd1f9966ca7baecccfd2ad79e5d1e3f8e04b7fdf76b2c5830b9bd98250941e9acc4121768c006b64298cffd189871290b58385ccbe4116daa4c28e74a6c3e02e0a73b309d34a7995abf70a2b57be52a087252ebd91d7daaba56b792a222436ce0d7936e2b69ba9030ef5f85be747ca2719b93c5e7ea8f9672de094586b1af0b03ecb055c6288492d58e7fdad5f6e5e8e12396d0c304838a5a131b2e14cafe0c4cb1de997f614bea04a452831dda4eacf995b8988694efaa44649ce445d7eb6156a2a1bd9fbcc6d4e6030d6808e8779bea755ee069cf57176cb6614f64bc847783bf74749b2ed7d94dee372947f3ccacd2924d242cbe39ff0e3f07bcdd27577cde085b83c37108dc0e6876488bae45686581b7fcd6dc975ecbc80ab2d09cf3e1a3e21a477946ef4230b978446479bca8a268134c809ff9dd710c6db5031690632a6bf05ebf5556cc5156f9e7b0f153052f054f8f972df9d29d6f0be600bccb0f569d682088562579a28330cfffdf9476b936fd2299bf38e12a00c1b3cd6a0413d00ac9aab59c8337359fc20ec216bb519b1fc704261804a2937008715e02ed045ff5485ee9df73995f651d2380c56fb857c331d1544c84f6e919ca1f4b5856db192749aedfa109e2fbc47cf553c3accc56c3fa82fa679f5efd9f6c7e670ce27bdbc0c216b3545741890e07ed2558408d70752bdede012e16b2cd295c8b1d44968e649c630283cd897485d84eba74a5fc2e8d16af03557d0206e5cd28c1751c009a1ddce36acd8c2e777967b041ee5afcb1418344f09d174c874ed838b3dd2e43799f684d755c0184f10a3d44acd9ae06513eb32d112d1bd29f423a2ad2733230d6299cbb375219c6cfc746a9441ffc59130e9a608cb5af56325f1c55d840c8403acb4e66e2a0757a7af9fdd94c3e94106c0866958fc7092d835d870d7a00189bf9d74f6539ceb15e610413bded432cf676b2e0227b678a2def16f8c046c331508feb315d3b0edcb5e6489f8893c8fbc877aded31996f387cc0050a03a703cfb0b80719c1ab7ffa75ed7c7a42754df5c49f7290851a37deb155a43c1cb723648c3e4e0faa3f2aeb33ba05504736d9c93e2c47fc23f7f22d11ee10691e26a5d5fb9ecf4bb66cca296306134ed51039110676f8fd46b3c1e4f9e4d9c8cb6cc566debb25b61e73c776643abf771f2c808a00d6c6c3950bae5b10c4f8c71a6c03558d0eadc1769e1909293b168ac5d818dc98b18d257298cfb0e48eda7917453800a03b2d5513a67cf8e010aba481ce95e86ba94e18ce05dc7de687e8ae00f0dda2be7b5c6626ebe5935a847c4538fece0648a14966e69232a04fcd6ceb147ab8528393dfd36979a1e02cb11fe6f79fda39eb868d0dcb1c73ef06b5a7fc6cf398dbcbd24158a3cd1ca66d1b8314cc1a62556acf7f0c3fd9af218de5f6edd844635154b9e8d07a658dd03e1772c8bce127dcbc4f702063f6c421d44c84249c9f8db5e36676f6dcc401d529d56b06bde2d2712cbf9952461d0c2926037392b5e2f3b5edc6380fb19a0a036e07ecc6ee23ad52d653e6039420a2de2832631b033d711618657229c618d938cf969d47818f1100841b255cc5cb1b1c0f0f083e4b3bf41976b58d708f3f25fd275ef58aba05a034b2e2be7246b0bdc87f2ee8e4575ffcd8620b119b8d2b07616ff1c42c5bda9fe3f3fc2f8a775306b8339dbea717ab31fedc723d049d39acf86f1614162f33771166912e3f5f1e28f7138cce75bf38681b74b6d4f3f06b92ed6a00b38148ab87a848d339d6e86ad7492acaa2908ecd32fe4f411ee5450d8b0e8391f9b4da1c7059c707990b4ce1efbbc0550f320e8013786ba781ce5b71d279071deb0db8659b552c9053a78f4bfd7d962edf6fadc1b1822933d85afdc5178116a27db50802d7b7545f56be29e879bc581344087e1287399124639143be0bd5982e83aa52dc06af4260629621b946ea27e0ffbb6d26640d9e5366dbc98ff47f23225dde4f854cfb8f6fb3d32451241ee20026c0f7806b7eefd798dde60d2722033ea60811d8e9fdaf29cfa7a73c86182668b8df985e302cf2a0bea528915d2ff4492784803088c9af6997af9d6de9908649902c5c6734174d94e742e6dc160807be304f435421d3c5c2cfa3f9cce9797452afb472254d4524a43a60c2cefe32cda610da8f5dd37a9f98a8057778addadcf07c0d2e936ff4eda7da0384edc11c6ce03b07d1e9bafefff9b54ceacf61d9"}) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x90008000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r3, 0x10, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004041}, 0x4004000) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/access\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) clock_gettime(0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(r5, 0x7, &(0x7f0000000180)="c88f16a8f434b3c283589090453b47f4dd2afe3f71fc750d6b42914690fd16e6efc4849b37e962c60ce6867cf2cd10ba7b295f4af17919c6ff84d23d860456dd5819071d82f98dde6cec6a649be5bd589103d6e64f4e29df3603f93caa4c55908950459cd4b84bdb32245c9a35ddf0796d5531e988250941c7") sendto$inet6(r4, 0x0, 0xffffffffffffff28, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) finit_module(r1, &(0x7f0000000300)='vmnet0bsecurity[\x00', 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x25}, 0x100, 0x3, 0x3, 0x2, 0x8001, 0xfffffffffffffff7}, &(0x7f0000000380)=0x20) 07:33:48 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/packet\x00') ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000280)=0x1) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='A;\\\x00', @ANYRES16=r4, @ANYBLOB="00412dbd7000fcdbdf2505005a001800066ddade28f21eb78ee0bd517bb2ed00040022000400205c31015c1bdd6dd63bd610ffaa76b1c846d9e108fbacb14965378166db2732189fc717697f6b9dd14e7c8ca363424511a47bf7fc5b442387368fc2a449b3ac1304bd5d6315e2c6908eb3ff506442965c8edf9b1ff8e367"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40810) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0xffffffffffffffff, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x7, 0x7, 0x8000}, 0x4) 07:33:48 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0xff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1231.540117] audit_printk_skb: 12 callbacks suppressed [ 1231.545353] audit: type=1400 audit(1551944028.530:4425): avc: denied { create } for pid=30845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.580891] audit: type=1400 audit(1551944028.570:4426): avc: denied { write } for pid=30845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.640391] audit: type=1400 audit(1551944028.630:4427): avc: denied { read } for pid=30845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.645179] audit: type=1400 audit(1551944028.630:4428): avc: denied { create } for pid=30836 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.649383] audit: type=1400 audit(1551944028.630:4429): avc: denied { write } for pid=30836 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.702551] audit: type=1400 audit(1551944028.690:4430): avc: denied { create } for pid=30836 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.705693] audit: type=1400 audit(1551944028.690:4431): avc: denied { write } for pid=30836 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.766572] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1231.794789] audit: type=1400 audit(1551944028.780:4432): avc: denied { create } for pid=30845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.827967] audit: type=1400 audit(1551944028.820:4433): avc: denied { write } for pid=30845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1231.857420] Dead loop on virtual device ip6_vti0, fix it urgently! [ 1231.878463] audit: type=1400 audit(1551944028.870:4434): avc: denied { read } for pid=30836 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:48 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) clone(0x0, 0x0, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000100)) clock_getres(0x8, 0x0) fstat(r0, &(0x7f0000000080)) ioctl$KDSETLED(r0, 0x4b32, 0x0) 07:33:49 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) 07:33:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x8, &(0x7f0000000200)=[0xee01, 0x0, 0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) write$P9_RGETATTR(r4, &(0x7f0000000240)={0xa0, 0x19, 0x2, {0x400, {0x80, 0x1, 0x5}, 0x0, r5, r6, 0xe6f8, 0x6, 0x4, 0x200, 0x80000001, 0x5dc, 0x4, 0x48e, 0xce06, 0x0, 0x3f, 0x0, 0x0, 0x758d, 0x1f}}, 0xa0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x19) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0xbb}, 0x1c) setresuid(r5, r5, r5) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x100) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) dup2(r3, r2) write$P9_RSETATTR(r4, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) sendto$inet6(r2, &(0x7f0000000340)="37aa01688c4f05e12dfe62374b515b16f7ed1a8f0d6b43c6ac6d33882f4a84f4f0fef1ff5f5939501c4ca88a6fc708ad7312a8a8851fd85328a4e005044ad1f7ab019fd8d492a80906a58a6264c102e7889c77e4c1808f159deada62c02ba6d1f482bc8e29fd1dd84b25bed89311885983efaf638c14102b45f08ca69893fa8d54dd880aebf7987de276d8f4a71726665c03bde22dc89d94a677331eb5563e42079d11eb7d4bbcc7c4ab388773b42e17e444ff63a7e239f77bc020b09b7ed97733ff43c4a780ff65a242b259873fceecc8e7880d049d567c169e8f1f7ae5297bf33ba8ab4d7a99a6530cec2bcb488f04cc", 0xf1, 0x0, &(0x7f0000000440)={0xa, 0x4e21, 0x8, @loopback}, 0x1c) openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x2a00, 0x0) 07:33:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:51 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:51 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_ifreq(r1, 0x891c, &(0x7f00000000c0)={'rose0\x00', @ifru_mtu=0x100000001}) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="e2", 0x1}], 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 07:33:51 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000ac0)='./bus\x00', 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="0d3a6c803c6eb84c9a81d19b396cef6d720cd2738d2c17fef7ad8243415c1585781d6e638d1e5fb39a8f9fb5d17fa8d86bad47af071b0d3f2f2bb306d4f11d664a9b2d1ce09d209c4a1cc621af0f0000000000000101e9396dd4a05654414bbd4b2cf055fb7937d0630379f9d6383a712f92e3c93376430a010000000000000000"], 0x1) setfsuid(0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x4e22, @empty}, {0x6, @broadcast}, 0x14, {0x2, 0x4e24, @loopback}, 'veth1\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x500000000}, {0x3, 0x2}]}, 0x14, 0x3) fdatasync(r0) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffa) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:51 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) connect(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x1, 0x4, {0xa, 0x4e20, 0x3, @ipv4={[], [], @loopback}, 0xe18}}}, 0x80) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getpgrp(r0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x1fffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) setpriority(0x2, r0, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0xfffffffffffffffa, &(0x7f0000000140)="d6dff2abe7b0fb1d183abd79e3228b986a1bb977162338a786ffa9e9f07c9f9fa92205bea0230de43a71ed260ef071b0e582e96f5cdb1d07900ed5428b093f6023c2b55a08a881a93ad4d71d4b74dacab5f76cc39c9d1ffa3ab746fa6b9fc057cb85ecfe3821b1c1d6b44baf0f65d624a44f7b7f77660b9d0b973d8252d3c161acb46da17cc51fb54f453d82885d278b715c3a881d2fe90af2f57e7989a9d4af458ea412ded710fe13d91b1adb320f6c724bcb952168c7384864eaeb848601fb2058f49c40791c38a51546562bea42ea28d3c97ac2ab334461c124d0eac259925c423897a0ed9149a1bc4215865bd554c05fce1cb9096ffe900aac45cadd1b535f3a64edd9abec34fa8f5905a7653fff60d36ab6b40659d6908ce631b0640ec9ef3fa88e2f39a7b23d4215f573b9caee5c960cb39c1c1b46c1bfd04b82452a608ccca0e0aecf417c488c08c5cc6c489eb96593d7de9b6bddc6c37973ab4f0a153de07404d2df577b6b55f7488d35a78feafcd497f90f96fead0b6b4a31fbdff6d1ff921cafe7cff8a4591ca6975fdf3b9ca56fc1d25df940337fb1b52a03ea8dd172b2589eb0f576737b247d0796d3d17c51467a20f146fa8850e45a0f382d452ec81a50a6c7ea8274b467f0173c70bf5e7ac8d23cd3bec61b34ab2cedc0d57c5c5dfa3b7e5662f8374b7c7ee63b7e3b798aec6476cf8b505c8e6e338b4f8b5ef3cd3806b398ff1341f5b76934144cd95466d4ea39edcab10ba3ff0230a4fbf2b3f91b1977b58a06d7aedd6fc8377b4bae98335de5207a70ab6467ad85a678078a2e16fa637ff762f91e4e7b52ec9e289ca9b6dfd57adb86515c26376ab7d147528ec2e091ad68c8ee38c879de208b576e9fa4fc7e47371e970b899b7eb9ffcd3722bbefa6bc") ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x22) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clock_adjtime(0x7, &(0x7f0000000140)={0x10b0000000, 0x3, 0x6, 0x66fc, 0x0, 0x8000, 0x400, 0x5, 0x1, 0xf45b, 0x5, 0x20, 0xdb, 0x400, 0x2, 0x100000000, 0x4000000000000, 0x74d, 0x7fff, 0x1f, 0x8, 0x1, 0x4, 0x146d, 0x2, 0x1}) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xf, r0, 0x40, &(0x7f00000002c0)="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") ptrace$cont(0x20, r0, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000040)={0x100000001, 0x20}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x40) 07:33:51 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="040000000000005d9aa4752cc8b9585e986321ad419012"], 0x9, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x7) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x1ff) ptrace$cont(0x21, r0, 0x2, 0xffffbfffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:54 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="e2", 0x1}], 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$TIOCSBRK(r3, 0x40044591) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r4, 0x0, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 07:33:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000000)="32e90a7f647c36c9d4aa700e6453fc7a7385ed94d28663a679b4f857489c7c9a81ef6eeeb39066925812e467eac3b920d66e42a75b44426832bb54095be19b85de6f24032d5d62d40f269fd3d11f014a22f14cb1459c862d8dc505e85c24635afd9f3f4695bc3d4f9a382ab20429616c031878067c373218016c0b90dff77cecfef589b3d9892dad160a89bdfdb96fda82636d9a26e1dd153fff421b56de52e726505350d80ba85bfca4249eac13d7c5f123429e478461a2c1", 0xb9, 0x80, 0x0, 0x0) r2 = gettid() wait4(r2, 0x0, 0x80000001, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000140)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:54 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r5, &(0x7f0000000100)={{r7, r8/1000+30000}, 0x15, 0x5, 0x2}, 0x18) 07:33:54 executing program 5: mmap(&(0x7f0000e89000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0xa0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x71d}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0xd0) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1ffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) 07:33:54 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:54 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x14, r0, 0x3fffffe, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1237.348751] audit_printk_skb: 12 callbacks suppressed [ 1237.356085] audit: type=1400 audit(1551944034.340:4439): avc: denied { create } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1237.422665] audit: type=1400 audit(1551944034.410:4440): avc: denied { write } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1237.476065] audit: type=1400 audit(1551944034.460:4441): avc: denied { read } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1237.507704] audit: type=1400 audit(1551944034.490:4442): avc: denied { create } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1237.532973] audit: type=1400 audit(1551944034.520:4443): avc: denied { write } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:54 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) r4 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0x40b) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4000000004e24, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)="7584b92eb3134e25d946346369d3863eee1caefcadb3d8b42429f193e4657cf1bdd1263477aa80fd88f509538e0fd01770646bc16b7fcf25bcd2c6f107ea1d322f28c38dacab", 0x46, 0xfffffffffffffffa) connect$inet(r7, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r2, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002cd00c182570040b75ac65d74d42200f2ffffffffddecffff00000000000001000000000000005cc82dddcf99156ac305b73b84e0b7cffb5111c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb755468f4db8d246302cdc5bd8718c7726d0900ad152300101b64002625e43bc35bea4ca328c638632385"], 0x96) sendfile(r2, r8, 0x0, 0xa5cc554) r10 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x42602, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, 0x0, &(0x7f00000004c0)) [ 1237.573600] audit: type=1400 audit(1551944034.560:4444): avc: denied { read } for pid=30935 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1237.795627] SELinux: ebitmap: map size 3327833920 does not match my size 64 (high bit was 584348765) [ 1237.935691] SELinux: ebitmap: map size 3327833920 does not match my size 64 (high bit was 584348765) 07:33:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x1, 0x800000000006) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) unlinkat(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) r4 = getpid() r5 = getpgrp(r4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ptrace(0x10, r5) capget(&(0x7f0000000000)={0x19980330, r5}, &(0x7f0000000040)={0x5, 0x9, 0x3, 0xffffffff, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@multicast1}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000500), 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, 0x0, 0x16000003) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r3, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x800, 0x7fff}]}, 0x10) sendfile(r1, r3, &(0x7f0000000100), 0x200800900000002) [ 1238.142024] audit: type=1400 audit(1551944035.130:4445): avc: denied { create } for pid=30965 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1238.167056] audit: type=1400 audit(1551944035.160:4446): avc: denied { write } for pid=30965 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1238.210793] audit: type=1400 audit(1551944035.200:4447): avc: denied { read } for pid=30965 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:55 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f00000000c0)) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) fcntl$setsig(r0, 0xa, 0x1f) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x7f) [ 1238.886001] audit: type=1400 audit(1551944035.870:4448): avc: denied { create } for pid=30965 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:33:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000380)="8cf55a97103037c15d9cfb21a8c0cf9a3a0a2387e436007692b7a4e17c50cf2dd9690a0d322f328c0e801dc2f5d16d177a067b061bab7b6ad223f77b62da1800d2e89f2442336bc8473eba22d5cbfc347c8bf9dac729fdf912762464727dbaadfd17354fa541ce078326cb81e150fb3fb863d5dbbd5894a763ca9aa54953f1043b3b80d13b00498c747e9a6487d8ec07e4d0bb7a1b07e28788299e87d8929702ba619b1eecb33693e4a1feb2aef6", 0xae) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x800) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendto$packet(r4, &(0x7f0000000180)="3d88bcc0e90e054aea7bb0f7bd5ab4dc6358baa07ef826e8392870b935b70f2157757d4fc14aa31f5279", 0x2a, 0x4, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) gettid() setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000480)=[@mss={0x2, 0x9}, @timestamp, @timestamp], 0x3) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8954, 0x0) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r8, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r8, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 07:33:57 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x800, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000380)="8cf55a97103037c15d9cfb21a8c0cf9a3a0a2387e436007692b7a4e17c50cf2dd9690a0d322f328c0e801dc2f5d16d177a067b061bab7b6ad223f77b62da1800d2e89f2442336bc8473eba22d5cbfc347c8bf9dac729fdf912762464727dbaadfd17354fa541ce078326cb81e150fb3fb863d5dbbd5894a763ca9aa54953f1043b3b80d13b00498c747e9a6487d8ec07e4d0bb7a1b07e28788299e87d8929702ba619b1eecb33693e4a1feb2aef6", 0xae) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10, 0x800) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendto$packet(r4, &(0x7f0000000180)="3d88bcc0e90e054aea7bb0f7bd5ab4dc6358baa07ef826e8392870b935b70f2157757d4fc14aa31f5279", 0x2a, 0x4, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) gettid() setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000480)=[@mss={0x2, 0x9}, @timestamp, @timestamp], 0x3) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8954, 0x0) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000040)=ANY=[], 0xfffffe4b) setsockopt$sock_int(r8, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r8, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 07:33:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netstat\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getpeername(r1, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000200)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000012c0)='Veno\x00', 0x9) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/4096) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setown(r2, 0x8, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:33:57 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:33:57 executing program 3: pipe(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000140)={0x4, 0x18, 0x1, 0xffffffffffffff9c}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="af178608ba2a691201f0007bff7f0000000000002f225e56aaad2058cfea97ec0f7b91ceca09b8a785eae2d456b4e44308c0c40b143e48ff48b3824ec4f7de13ef93ea2e09f0a04c1b0a7fed771911853525415be136362e743d01f0c400bf56db924e044ef81744", @ANYRES16=r3, @ANYBLOB="02062abd7000fcdbdf250b0000007c00030008000500e0000001140002006970646470300000000000000000000014000200626f6e64300000000000000000000000080007004e24000014000200687773696d300000000000000000000008000800a1000000140006000000000000000000000000000000000008000500ac1414110800080008000000"], 0x90}, 0x1, 0x0, 0x0, 0x4800}, 0x4008840) r4 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = getuid() ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffab}], 0x10000029, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r6, 0x2}, {r6, 0x48}, {r11, 0x8210}, {r11, 0x8000}, {r4, 0x40}], 0x5, 0x7) r12 = syz_open_procfs(r10, &(0x7f0000000740)='net?\r8\x9aMZ\x98\xbfA\x06\x1c\x1a\xddo\a+S\xc3Q\x19\xd2L\xfc\xfe|r\xd8\xae\xc1\x0f\xf9\x9d \\T\xef\xa8\x12\x0f_ T\xe7H\xd3<\x96\x8a!4X\xa5v\x1d\xcd\x1b\x88L\x16jEO\x9c\xd6/\x9f\xbdt\xf4\x83\xa7;\xf1\x0e7\xf6]\x8f\x9d\xae\x97\x99\x87s\xb1\x8a\x0fhH\xbd|\x9f\x8b\x9a\xbc_\x17\xa2\xe8\x10\x1a0x0}, &(0x7f0000000180)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @local}, 0x10) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) gettid() ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x24, r1, 0x2000000000000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:33:58 executing program 5: personality(0xfffffffffffffffd) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000003, 0x810, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x103000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x5, 0x4, 0x8, 0x3c6f}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x4, 0x2, 0x8}) 07:33:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/netstat\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getpeername(r1, &(0x7f0000000080)=@nl=@unspec, &(0x7f0000000200)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000012c0)='Veno\x00', 0x9) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/4096) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setown(r2, 0x8, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:33:58 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() setpriority(0x2, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000340)) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x8, 0x100000001, 0x991, 0x8001, r6}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) r8 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) sched_getaffinity(r6, 0x8, &(0x7f0000000300)) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) r9 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x401000}, 0xc, &(0x7f0000000200)=[{&(0x7f00000004c0)={0x1f8, 0x18, 0x28, 0x70bd26, 0x25dfdbfe, "", [@generic="1ec5cbe18ef5672115dbde218d499f193f6563912b5818fa4a1d133184cea37d2322b6275b1a84fc913b61bb76a9e574b1fc7cb39d8e4db18900057ad573add28b157059d7b6f19af5bfb8ffc35349cf3a7109e1485eaabd2f5abbd2ffe0e26aacf3d084ac38a7a0998632d390e0d5e14d7dfdd03e23adddd688928079a2ee73ba37f44a01444bb9651c574773df6822bf85a3a2244452ac608983403bf72807d35aa57eaa0aea3ecafa5366ed8fae7eb4f77757679819f5d1b151239fd0b1b9116459c524d4696812a769bcb4d97a5e43df59a3c422cca610521c4fb69a7f8a350752ee8bc7d894", @nested={0x48, 0x57, [@generic="3cb7159be00b9749c614d632c064d9756c21ef53196ebcad85c8c49ac16d01afffb6cb0467465d0ce90e0a1c6bb826e3442b64f7499986093390b276c143127b4ac2970c"]}, @generic="a3bf7d220b3b1eb00b43056a7ea48852913fb8fc6e4a450f164bab74a82cb5158f6101e168c1e4bb6b58c6f37bacf9466cbc40f90c9404ebc1f547943e5d1ec9c97127a354107a3f01e42c832a374ec4d0fb53b1c95214e4433365fa9094532a16ae0f1a7967c094ba4e98aa5ee9d2c11da11e6acd0567db68ca6624e2417dac571b37dfc6956603b50101b322741b744d4255b038cf2513452caeef19fe113b5636db6b23449faf7f5771d1f42b4bb8968837abbc76"]}, 0x1f8}, {&(0x7f00000006c0)={0x4a0, 0x19, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x314, 0x10, [@generic="09597cbd332cba5d3c418e0cd62f0a5bbf2aa60a03b282f824a0f80f5d8519a781613f195bc9bc5637937b4c4793ad2013b83c292c3b5df0aaf7c6d97c03b42243c3f328d6c13a2bd4057e6dc050864e435f2e7a4146cc521013845211108fde7d151039641cc2bb600546f1d8cfa0189473aee6d89fd1c317ce4e95b58330b223377dcedec739abeb9a35cd5aba4994177e5f7d498b834808f2640cc7041abbd2a2ff0ccb5e9e8a1314106affaa15140d8d2dfd855cc465a52662dfd73cb5f495173bb510e82c19265891e5140c7045841bbe589af0", @generic="f3d103d15a776b87afbf8f0b0662f464507dfc4241a5896d82c4553fd307974c1e35fb9e7a71cf7a5ab8959fb8693baa498cd471e0b2f18be3d3db0113865e215e0e341c284b5a1259a931400a057184ec798ccbffae7d2b0d3bc274bd20439b744a91e8279f446ad9cc135bed9f36651619b52d967271d0c98bb7c3982f3bdad4bb49712896e45b2d6e3897acfff235553fe8495ba915e7b1a5c2b0255fd537abc8ddfdc92b56bc53f0d0f213be81cf5ad4b9145a0c824463ef7a3d280c48c13746a976", @typed={0x14, 0xc, @ipv6=@mcast2}, @generic="8774fe61288ee2f9186062894c095ba5a85dc8dede7fb4d15296d604668953e50a0f8b7ac4916aec7e62fc115c5abe8b76a85f9b5c332ad9d201b05ba0128b7c62ba2d398829cd295c116d3d5d2eb6a2df84be51e089baa3", @generic="0a4c4e1fe91e1296e61cbcaf68cd6edd7d81d6f87cee6ff1ed48c2be3efe45b335dd78d0df28487403f19a9155edb7c44b044264c0deee7ea1", @generic="1752b4a2a55fa24114b19402284b46672023d1721459d17552fd616d7ccb4d87bfe47df56b7c68e091797c83560e013771eb1aa524932e659c6e63022b7627ca018b6c7c9768b3f80f70abea3f0ef87d1c0b4f036878953450bdc97d5045378bc63c7754e14d3fa407fafdd6b3be51f2c188b25e805238b3ca6816527c7738c84616db1cc38f92fa347548755d518c668d712359eed2b51f09", @typed={0x8, 0x1b, @fd=r2}, @generic="1846bf3c7619bcb07465564ab94e051f53807d76ffdb88359987fa9b81516e99b64df599ccde0e87", @typed={0x8, 0x11, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}]}, @typed={0x14, 0x66, @ipv6=@mcast2}, @generic="592fc42c7729af7ca13aa0b4fbb2b0299d5b50ac289b823fa701", @nested={0x11c, 0x25, [@typed={0x10, 0x57, @str='net/netlink\x00'}, @typed={0x8, 0x10, @u32=0x8}, @generic="6adc17ca8b9dfcb9c4d696b0b833787cf08b29110dbb309b1ce02d38b2ea3fbeacb0170bb345e03710ef5419db0bd809ab85697e914b61e7303a4e1ad1ef4e5e6cb32eb50989162f91e131e02c8a896e87a594d59221fd25112b3a2d1cfb786c76b0546e576ff8fea19f31b1425d58a02fa52949a76f346475bd0512a2bd9d72c101d01ff23b9fa0b61e60ef99fd9780d595ff19075da6c87fde9f8ebd824df9ea84e78aad14411316d3774c93dfd9d5d6e5a16884943806b04eccbc6845f1224e0be45e949e33b5e8fa12a932e0ed5adf20cc", @generic="df5c67d93c2480da86afc98d0a5752241e2bc0d65776defa75ae2463993ee27dbcf125098139326ca874b6"]}, @typed={0x24, 0xe, @binary="dd26ce86a0ba909a6ac5452ec7c730410e212f413c8f6c75cd9a1e1abd"}, @typed={0xc, 0x81, @u64=0xcb1c}]}, 0x4a0}], 0x2, &(0x7f0000000280)=[@rights={0x30, 0x1, 0x1, [r1, r9, r7, r8, r9, r9, r9]}], 0x30, 0x4000}, 0x40000) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:33:58 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = dup2(r0, r0) prctl$PR_GET_FPEMU(0x9, 0x0) fchdir(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, 0x0, &(0x7f0000000280)) 07:33:58 executing program 5: pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000300), &(0x7f0000000380)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000640)="0adc1f123c123f3188b070") socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000840)=0x200) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl(r2, 0x2, &(0x7f00000006c0)="988a97a3b7d8c2535f03e4ac752b30a5c57bb33d4c246ef35a9fd6e748b1676d9d7ce10630b0434cf9ecd5c6d2895650241ef1") r4 = socket$inet6(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x30, &(0x7f0000000140)={@broadcast, @local, [], {@x25={0x805, {0x2, 0x9, 0x1f, "f0148e6c6e47c9871bfec2a7a6d19c182d57ba2c39753a9a8a43fff333b55e"}}}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r6, 0x0, 0x2f, &(0x7f00000001c0)={0xffffffffffffffab, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e24, @remote}}}, 0x108) tee(r0, r5, 0x7ffffffd, 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000017, &(0x7f00000003c0)=0x1, 0x4) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000080)='bond_slave_1\x00') setsockopt$inet_tcp_int(r6, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xffffff41) getsockopt$bt_hci(r6, 0x0, 0x2, &(0x7f00000009c0)=""/67, &(0x7f0000000000)=0x43) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000740)={@in={{0x2, 0x4e24, @local}}, 0x4267, 0x7ff, 0x0, "d96c3f946ed0ea097730dc2f70e8f5365e84c42a65714fdabb7f0d889f8264ad5cf26238e5006617b68cdc3155b88b34fb49c40fb8a20054659001abcf1e791c53073309016edc6fe5ecf08eaa542109"}, 0xd8) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) [ 1241.721964] device lo entered promiscuous mode [ 1241.728009] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1241.757432] qtaguid: iface_stat: create6(lo): no inet dev 07:33:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xff, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xbbaf}, 0xc) 07:33:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000002c0)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="9f641c94665b85f1767bcfa3c5ec47e73978557b9abe2b421f13d079cbe48c8ccc7cdbecf55cafaf212731f8c96c1ed1e12226f25312d2ee68b0153ed9bfa7cd780b9eb4d101cb9a2bccebce478ac0a4c5f00d5808d00000a7cf6026bcd39f4d1a461c00ce790362287dc7b01a2b5310f5fa8c552235b0191cbdcf62511e12ce5f062bfa50fc5214b33c57cf6e637c09bdf58bfd3eb5da365aba25725f794769f6085532ba815a229097d394e9f3fa1a544643"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="46393c29b1c76137fdb011543247bc69c1e6f3d10087b78d6193eca8d75cd3e3a43cc67631a70b31326a720c98ab48f457921c38d10dde73df50d92200ebfa166f53d2e7c18bcc7600cb780b0f008117025950d41a3a93af69aa0220c015de624fa1b66af5ea851f74b88abf52f75738"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000b80)=ANY=[], 0x0, 0x0, 0x7fffe, 0x0) r5 = dup2(r0, r4) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000580)={@remote, @multicast2}, &(0x7f00000005c0)=0xc) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) r6 = getgid() ioctl$TUNSETGROUP(r1, 0x400454ce, r6) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000140)) clock_gettime(0x2000000000, &(0x7f0000000540)={0x0, 0x0}) utimes(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000180)={{r7, r8/1000+30000}, {0x0, 0x2710}}) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000600)={0x3, {{0x2, 0x4e21, @multicast1}}}, 0x88) close(r3) lseek(r1, 0x44, 0x0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 07:34:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:00 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 07:34:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) pivot_root(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 07:34:00 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:00 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000280)="b2e15b854ade55e838cdd1c5bd1afb55d75604982815ae147a85e28a8a89732504b32050fd2fc5b757888efd73c75f000e1bb2f9a93136b77687ade4f2f25f13ce5aa74543a5996ed2a908ac5dd367b4c55a1962814a4bde79f0087214c48db566fd1efa56e80395486bd9a391f95008d9abf2bea3fcbae0a1af62eaf30c9aa5a2d5760debfafec9690c3ca466f9297a7859df6971db69d712ab1dcf1e9507e1ca89aab4963f5014a4582c571adab6bb3e7586d4bbb8991ec4e1da16f9164d0ca5c329643ea96ba2bb349254c76a4997a966901a672f3ebd467e6aca") r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000000c0)=0x1) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) 07:34:00 executing program 5: 07:34:00 executing program 0: 07:34:00 executing program 5: 07:34:00 executing program 0: 07:34:00 executing program 5: 07:34:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4100200, 0x0, 0x0, 0x0, &(0x7f0000000380)) r1 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000480)='\x00', 0x0, 0x0, 0x400001000) tkill(r1, 0x20) ptrace$cont(0x20, 0x0, 0x5, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) 07:34:03 executing program 0: 07:34:03 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) creat(&(0x7f00000000c0)='./file0\x00', 0x40) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4404) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="1d882a3e85a6bb669444bdd929ced779", 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in6=@loopback, 0x4e23, 0x7, 0x4e21, 0x3, 0x0, 0x80, 0x80, 0xef, 0x0, r2}, {0x8, 0x1, 0x10001, 0x25, 0x5, 0xff56, 0xe915, 0x3}, {0x9, 0x80, 0x2, 0x6}, 0xab, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@local, 0x4d4, 0x7e}, 0xa, @in=@multicast2, 0x3501, 0x4, 0x1, 0x8000, 0x10001, 0x6677, 0xffffffffffffffe0}}, 0xe8) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:03 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) sendto$inet6(r0, &(0x7f0000000140)="bc4dd1985929ab5b5c82659733450054405c27e4d36c4dafed23a4ab636900b6a8a63c74762056fb400a5404adf2aaea5e9177a1284ecf86fa3a05cc78bf22187d968a47d4175eff366391acdf56359187c3919eb9e1a7df727d89dcb5815ef886e994fce7995122502ae540e4e642c6fd58929bee5e9a55537e75e512a3b005ee296a84", 0x84, 0x44000, &(0x7f0000000040)={0xa, 0x4e20, 0x7a6, @empty, 0x800}, 0x1c) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') readv(r2, &(0x7f0000001800)=[{&(0x7f0000000080)=""/120, 0x78}], 0x1) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x6, 0x80, 0x1}) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:03 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:03 executing program 0: 07:34:03 executing program 0: 07:34:03 executing program 5: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file2\x00', 0x0, 0x0, 0x0, 0x0) 07:34:04 executing program 2: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) 07:34:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getflags(r0, 0x1000000000000481) r1 = socket$packet(0x11, 0xa, 0x300) clone(0x2201, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) tkill(r2, 0x2c) ptrace$cont(0x3f, r2, 0x1, 0xffffffffffffff27) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x101000, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() r7 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000004c0)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) r12 = getuid() getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000e80)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000f80)=0xe8) fstat(r1, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = geteuid() stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001340)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000001440)=0xe8) lstat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getegid() r22 = getuid() r23 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001bc0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000001cc0)=0xe8) stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000020c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000021c0)=0xe8) getresgid(&(0x7f0000002200), &(0x7f0000002240)=0x0, &(0x7f0000002280)) stat(&(0x7f00000033c0)='./file0\x00', &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003480)=0x0, &(0x7f00000034c0), &(0x7f0000003500)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003540)={0x0, 0x0}, &(0x7f0000003580)=0xc) getresgid(&(0x7f00000035c0)=0x0, &(0x7f0000003600), &(0x7f0000003640)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003680)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000003780)=0xe8) stat(&(0x7f00000037c0)='./file0\x00', &(0x7f0000003800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003880)='./file0\x00', &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r35 = getgid() sendmmsg$unix(r3, &(0x7f0000003a40)=[{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="f0c9a1e4fc35d7daf50988857c3268bd74272df98e57d650bad7338c90d00631e7561c8811562879c120ee7f35875c40866cc754e7467508870e029354def5f1", 0x40}], 0x1, &(0x7f0000000800)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @cred={0x20, 0x1, 0x2, r2, r6, r7}, @cred={0x20, 0x1, 0x2, r2, r8, r9}, @cred={0x20, 0x1, 0x2, r2, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r12, r13}], 0xc8, 0x44884}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000980)="9a16646f4c02b636e25fe9fc0afbb1e75faadd96b3e4a502eee2748c428dad780343d80e7fb7383436334a457624e11d24d23633c2f461b3113d8bad10d5e7c733a2c8cef2b21138f607cac0dbd1db71ef215f25e47ec435d5514b6dbd3926105bddac500ae77a11d382562682c07ca03bdaee7477ab734ce946bf66781a821d18d6bb4eb3db2c6afe9528a538b6aec57edf9881c8f5c90e413a0f0de42a6cc28cd39c9785f1c589de5416677d073e4c6c21f2fcb4ffc3a4b74873a5e62fe148c3fead5f118cd577a727b16e18d10077751120e236dd3498", 0xd8}, {&(0x7f0000000a80)="65496cb93764ff43a31b42685d8c34dba75b10d90e9b93b845253600ab186ce5b3e630630d75352f6e38f9781a9bcc3e9cf4fbeeb0ff15def761a25815364f24cb4f37805d80d9f792f4c7ff20a66fa63f77ea411566ddd6441ba67e0206975091c14eb90aa33f7f517049f22b8aa297eaa0049c91def301a8e07c3108203b691f354eb965f889943a75e2bfb4fe773547a394141c19e463298373a5ef39007ce57e581137786f", 0xa7}, {&(0x7f0000000b40)="7ddd5aa305ced0bca193433e0755f0d60f1cb2d6c5e910ebadbe36d48173ed5fbde63416e8f9f0a15998ebd3878b059db1b2a42f00e8ad799a6065b6b8ee692ccf6b2d649e", 0x45}, {&(0x7f0000000bc0)="25f87f52ebf809366b050480e7d7310ce7e3c6fc2d9262666d20be628282df83355f766c0ef063c479cd2c73db5cb94246d4e13ade023a68af9978e0dd92da8634401f7c974777e2834fdd91a1ef0b4fcc6a87823d0f67f2db16bb4d05cbdf801f7b02a36089dbb57e5f9f99235fd25731169bbdbcaae83e9d4aec36fa7d29250ebda65dd5b589ef1267", 0x8a}, {&(0x7f0000000c80)="8932a5badd37a743634daa96b314680938731be636180fd620481f1be4ad97730378d5500d175ff2f3e2e0bba8db238445f30a5f763609afa22974a631ee972eb3dfa5a368c7e606d547a3e84812baa185c5e2c71fae5734a6576c23f3bc866156b62a", 0x63}, {&(0x7f0000000d00)="c980d895ec18c3852786276a6ef63b9c3fa52d65149f1c54732304d7200d4210550d3aace563d6039aa98d0fe7bbad61a695af5a57307b61f8728f6609eff7eb4a09a676558902ab818a42dac1809340032cdbb7392b5350c154827909677d031e29f65904b8faf705420f08dd5043df99a3204645277470b8f56b154c3956e002e603a51d1edbecd374cabae33040b22e7601d01f3e4863591bae6359891c33db8d44ed82682c03ef79ff7e2d936bdd4c853ac5f003acea638cd587ab9b44b7f20768150f1e3b8b1c3db27b63176673f436370e885ebeae7373150641c36a19758801137266d2bc912f1854e3423547bbe7ae", 0xf3}], 0x6, &(0x7f0000001040)=[@rights={0x38, 0x1, 0x1, [r1, r0, r1, r1, r1, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r14, r15}], 0x58, 0x20000040}, {&(0x7f00000010c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000001140)="6330c0a1dacb73d50e4328082e32ac6937bc7421e54af9f1950787a559b7ef205a0d9f01e7d0ef16332cc509bc7bdedc741cefc017400d2c0587b465e5d7f23bd4ee4bacb0c3eef34ac71eea4a4fc8302e0c00b7127a9031b06a7fb8b72940ebf534989aa998ca23042671d145bea4de844f4a971bed1b5cec2da006bef9ef2f6c55a7279ee7177be21e936fbed4ae7b100aac79b224309f1e75abd34bf5a9f09c3b15ff69c7ef2a12f026da890d1f1a61be0ec179dc8a1e35594c77e958738697dca14ab43ced58348d371ed96f6537347d4a58574376cb0e8917b16e2b81cb97750538b63663aecf991914e091ee0e219a", 0xf2}], 0x1, &(0x7f0000001600)=[@rights={0x38, 0x1, 0x1, [r1, r1, r0, r1, r1, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r16, r17}, @cred={0x20, 0x1, 0x2, r2, r18, r19}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r20, r21}], 0xc0, 0x4000}, {&(0x7f00000016c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000001740)="fe07a1ce1b20003c6f5b91497935f33bec2be19a326f3eb4f436a4105753f6c4323345553318945953dd78871f998f51799fc661c5e3255cf8624de5490e4278e501a643566e44ab73aaf6ac17b29895b1cc4b7aadd997e8d660e19e97d1d8396f522bbf64c242ffecd071c1076205dc9929361e36a4b777e96e63f50f095d376cf38c3624a6ab1a0bfd2ea89c9af4", 0x8f}, {&(0x7f0000001800)="6dcff5a7758d63e913fa25799626e063cacb15993a9ca163540fcfb4712f6a632be8dc397f1aa648d6dbdee5a803cb1f05d758cc9f9b1cc212d1acb3627eb70e0bd1dbd991a88053423611c77f1171def2073c73708fef8af999d8d0040183e68dddf5ee43129be8a72675d1d622b6ce85e196c357983aeb6ab2c3488f6540c1f69419e33eea87bf23c1778636aa4d66bc134b9ceff66c1d7690068beb916dcbfd69595a8a669e1182570b6ee327", 0xae}, {&(0x7f00000018c0)="234ef2842c1bf2517c519eb66a16cd1922267401b369485971bd215f1147d6fceb9823856a34cb09d13bd2e7d8a2374155d255e81d88f9f08c22c570c65676b355538ff02f6042e2ea8cebaba7eca8e1e56ab1ddcaf47b6266dd1ae54d241f2438dd7fbe26fb8e6ade919b7ecfdc17c6799aaeb34e7c33526230691853aba1ea19db7e32842f779726247a25835715d58f4947ffaa9608b6b27a3aab8d135b5a573dd7357d36d70c1609b87b2fd096cd195ee71b1489bc65ec91", 0xba}, {&(0x7f0000001980)="14c0c4b6a00e7ede1ff20c1312d2a9744574a44169f37b885f1934ec54a026d2fd3c8e8bfdb9355f8053982ecc6712cba2630d27fc3532c100e59b3af50628012f348dbfe66239f62fe912373d6d0e719e22f9f6c7814799a392e0acc10a2db471b79b354227b0710ffb91d2a7b05c4c3d28712e5bd7d879a0d8dc60253197190be88c756e67ae3bfa01800f26b217ea661cd8783978ece991ae272bf8cf6490a993ec3753af5d5074ea287a1975af9719709ad21275679586dd2d01b06ad4ee2108d72b3bddae9f1feef459c43546b27ce2c020bd93f51bf3926ca62f81b29177e44bf935f5", 0xe6}, {&(0x7f0000001a80)="c5b0534d6f07883b812a50feb26499674ad1318fa0df5b929a61e3b29883bd78ddcb35a0038356493fa9a0f020292427f6ceebf8bad574934a4bfc0e088f974a71ebe19fb71fdee1090d6a658f62b5b3c389aaf64b7884a9956a4a9b6dc5214bfa7f730bfa07abe7bc1282ad2975d5ded71087081490c54023048fba1f1982850d45a4f551706e76674cb5188111373032bd0958de5baab2f93bbccb4ace45961769e3ec11c305", 0xa7}], 0x5, &(0x7f0000001dc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r22, r23}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r24, r25}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r1, r0, r1, r0]}], 0xc8, 0x4041}, {&(0x7f0000001ec0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001f40)="00f0ca3ffb9fb9562ff83358841e23a4589cbf1cf2651d3e2c8969d995430db325a00024661b4b4433393b604b419b0d988dc0d99363717a481b77aec931b6824eddb1e611c8f6e01b6cab73b3912b0894c8ebeb2259b288d539e4656d8335a7789cbafa9a441c246daa04f34a6e4ee1928bc96189706ba9fe0dc02038f2fd0cce2b32525fe91512f23971c8384909effd365eb496fa8c7a77a74b1707a8b3574899bc90ec83f863ab32faf8f73a5cc671c22aa00395f9c5c31fdf44b70acf1280743cf1d49a6bb14e5fb2d9cc102e5ff538191ea1c9351f62b900a9718c9c975405850175c9f6", 0xe7}, {&(0x7f0000002040)="26901d6508633340ae8445021dcbd69b4232cd7d37525f3e56d3d9cea1fc91c44a8550d9400506efe4230331e66bd311b854", 0x32}], 0x2, &(0x7f00000022c0)=[@cred={0x20, 0x1, 0x2, r2, r26, r27}, @rights={0x18, 0x1, 0x1, [r0]}], 0x38, 0x40}, {&(0x7f0000002300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003380)=[{&(0x7f0000002380)="308b96d6e3dd2e261c2085e0737613ccf1ea879b9a5164fa0577b86e58d9d0049455147458d5e9f05393780bbba5b71e58c9aaa65d59f0c0faaf4cf47662bedfced447e6bdaa8a51bb9bacdbd126c136dc56df60863ef366d9127eaf11794c94f7a47f34f8e2f0a378bc5b9b0f01d814a997de1fdde65e719657b199a9c4de7bab7390a69caba3ba7283f927142f31a3723730fdcc240371ca95e73a3c72c8cffd019c9321be891439ecf77528655dd3b2efedbfa871111822f522f40574d4779e156afc42382e82940449cb04c4da6b9d6e6602f8279db6e90fda8b0f2249fb9e6516dec1a6924f7cdf6f6c5c1bd6065d460bc2be76a3fe4067f779ecc748b563c56aa487406b7a455db49a6a877812edefa7893c011c5bb086f91b238129386df20fedb7e696973341d703b0f4e76991542ea7d7c950320bca41423c722706fc0aafbb6e543a0c2da523ff86a26b53a7b9c06a406f33608b9f001a5f06cd3ad2965179a5a2626110de05c81e5f5ade1fc00509a4648beeb139dd948e0d0ea63fdbea3d09f3f850ab0820eae2b2b4dbb20a2726a028261b62be9a01d0c8867a3d2ec81c81c487aea4c48ddf749939399127a19f291a844d341830ae7ff778dd48efe0c25a14236077d4ceee0534d3c9b0b8340cc57858913c95adba58a05b2e702270dccbef936fe9109ff8f117857d3b4dea5be1df7268ebbf113ce9946d3644b31ae5905f7335c28bec47532ccd4fa448e96ed66dac3f8bfeb2cab27fc610fdf655f4fd54b1d26c86ea09a5c9998423be4681c3daba164c97cd350156295c4bef4697db19975d168825a2a4f1e52231a5f137cfb9a2646843f187d340f29bde3e90a3476f964f801180749072d3bf255932ebcb099c67d8c94c5ea2ee63ef3333345edf8e54df812a449939462b666fe9814797fab3f200f7fd964ca19282b0f9f1e5d12b7ae1b60f996b2791fe63d11c8e4e5a742a60c023749e58c02d30de115b9a8219befc0990b440b0570c2175270fbea8b885b9b8296e77b3e3af7f3c405ed0b76833ca1536bcc2e98a44cd66a0203c00ce605e05d04adc6ab9e7837fd7e00b1a6af4ab54e2343aa2466720263272c256a278952ae47ff1bc27a46b640f442ca605f04143d5c9b68e8dea637e64f84e1c9a0b9ae14712f92beec438e9399c0828562937f6bb032951d75c86a257b2050e7f17d7c50e02116aeca749e89c4978783b34e7c21cde5c0f4b53e08b86c7cca564cb46d67a2ca4f5b9aa40b23447e9d261a1cfa8afccfd528a58f44462db0b272fc05fa9c36c800b614c28701fa5ef9cd106e19823f78338b8f4393b70643154048b0680b729f971f5ccd0f9229633f0bdd53b3ec6ec92feb39f4cf1e31b00ff0e087035e724434dbefe4bfc5f6518b1a10830c1d813502a67bf62896467fff9dd839589af378d8a700482fc2fbda100877c052393b0bf76a3f379aa217709269eb729c48591b3321a24b00f06f4cdd77a02ef6af9d384258ff05424991b0aa4fe962cd6f08f2257eabb5b86ee40c43daf0af4ab813f0311b06cff85d3957ee89abe14f608f8edbebe0ea13abd3c426581b5da63b156553e373c4b92d20a20e5247ac0e574e690dbd55b50d6e17ac421563637cdc083d16d8f3ecdfef8b60bc38c78ed6676e5cd537ce6a3e48afab725be8cd7e8cf651072f1847ecd625675a93e356f248aabcac32b53d277cc14aca1ea540b17002bb96b44b5f12a2b0e613d8c24ad048b258e8161a2d3802541fa8f53ed8a9a79805e8979256e357ea7fc1265930928be6f5ff1bde9705c7a49382a74be3aa5221b5f1e88d3d69e8a7d18162be83d2897310980a3d3d18b06bcf923e49bc1ba79c5410b3e3c99d81fc59d855c34ba19d8718668d50e2c95826ad373d7c9ab6293b278ac9bb822fba72b40939e0e0fc5f65eaabdf833ebd766dfafe8dd4613f72a429a3426df34d4ad8093e5dd17e0bfe2a3127ce2a3a05bd7feb125d666bd95af2a751dc639dab4cf2f965e2cf1187fdfb9aec031c727079a01df61ecc36ea96aa036a5b00389fb969009373c9652e5eae0d0fd193b6d1b16dbceb0de26f78b03e6ba16160bdf593e98ba106c312a8544a52173168567267214e1c3de5ccd5cd1887819d956e6355c31692a4fb3974e07fa8cc0d6a1958edb6e43ce19472c2c1f42a717e6f625e1c0ac9e3db57a3ff2ce1b8d55eb59ccf934be6dd5eb67270414292fbc1ff0c5b5a607bb072c54d1a8debc1300098a39f83d37773e8e8cf6932c289cee27389891fc8163b0f76d525b9a203ce8b01db451b9482bc810a331a275b5d44db071de0d4e70054ea0060a9988de74b558d6ee3bc97a570de7cd81d99267c9a16d36c73a77e1a2b0bb023cae24d2825fd921c0c9f4936d4669219d99bfe2ca5f2d314dfb9c18ea792001b976a1585ef5b4523d4637d9f68bec17f9033b3f1e073965cd3f2537c0f32b9e0c6c7293c28f7267e2c0d403ba1147a4feeb081612b0b2e38360dd7dd86d3bccc343429fdcf4ff7d3b7130145728b7269b66b4186d7d45556ef8e550178104886cb6d7ea06d36bb86ef1f66c4d8992c092401d8887d10add84f80796fcfafa986bb329a3ab915ff271ebf6a1960ef5b7ef4a293d468c2578c0b79f394addd297b4b5038c1a59d7979413da35abd76f31127576f93fc5bc86bc3fcfd25e57b04ecbc8d47e35782181fce5c94893eae962c0835ecae9b3f1f2ae0e016600b341a2e6594b19cf9fb09acb49a44a547a7a6765cf609d7e1e18fc1d67f435270b5579e693f8699fc3931908b3db4b01c7bf33f8e4b93c8c84d4e826ebc6cabed3a2cdd6dca74dbc01aadac0a43dd75c9759e934bb97e7b189c94c1bb1f06b62e6035f23dea5b7d74478d9ea1d61bcdec531aa762de378448cf78978d201394b93bf090c8646841686b9b27085d3b301f6a8fc146f9d91001cdf4b12ad8ab07cbababc46d7e53ffc9d577104f60de959da56c7f53d3ca1bc84e84528cd1c60cce6c18c05f745b5fd1c2dbb069b26e3086324fec4d4f7aaa40050fd7955c078736152ae23e191034e2a1f887ff1fe3da84abed852dff2043b5568e636a3ec8450c03eba0a9f3f72caf33d2aebec4578a48e4037361382e807f7d7482bc8cb07fb4ce8ccc2fff09d862f3bcc4ed7af20fd37af861c5c49ccb7503472265723e09aa2cdcacd80c32ef2e55bc324ef651dd8a6a123a7684470ee293771143786e08718999697588e19478bab891610455db2cb07a0f9e3c170160475c5d587364b36fec6eb211886416ef9de35cfb0acf8c438aab90c47c5658b4fec86f196bc94a72c94b46886035f217384c10ce6b044c2c35eb9a84fedf7f0ae81dad1e174e55694a7190a37dc1896bc0223b759e27389830d5df2b90fb23342729bb3ebec3e650cec90b59cbefd7e10b9beef6fc10e020521e5ef416919d55808a3818787fa37a2e32a8b7b839d969a47dad12d45839245772e0534dd86fef06cfee28b268f557726f5ec399f9d41df8f6c5c06fd77df6a7dfb4239f92f6342b6f80c1da90e77ae857b4ef0db7e44d8d13157ef9fb7ca83048e4e2c4aace1e3d70ad1255666d11a48887df282130f9fc302bbb982db5b017ffe65f8f60c375f88c9f00b456c690744ee33f14c6033a91e7d79b0d23813f632bed0da5412c542e10520967a6acb67068195b4948166352aad2b2f6d182b0115c870ff6eb5e8ebc09f72fc52122bc52382984d06c53b68886bf8339e53aa883f1d47edb021a58d457af5b9922e07488c19e3393d2539ecf5e220879fed340d080100522ebf1a5d5bcc6b791f3ec8bdc267bcd48166b62cca0c9a8e70e1d58e69d867c71d3f227ee070a8ee8e116954d27d254be9daa22bab7299086e2ef37975eac9e4e4439d91dc08c11c7e70d83219a1dcd43c485a83cb36ea0a5a51583686d75b41f516d4adbf08d54473ef78093e0f2d8e9e15a01f0ec3f6179dfbf411527e9bffda8a0be7e8eeca87c17d2743ce42fe55967d3b732cd6a0a02b42a4188d604a7cbe03b1681b44d59d916ddae0c0ff3f930846f8210605f486b353116d8aadead92483ab9ea73fe5b210f530c597ad21fe19b5409475d6afb85904de32651c6559bd1ccab12d5df22e7fd45271746035cd2f1e1a83c2142aa1b15767b2029960a99fc9752572e679dd1b471ac8c1718703b24f339e1e67b21cbee10226776ab6aacc711437069bee0f73c7767ca8731043e0b3fb24a197c98a62179477b2c43635fd1c1d15c75f5e8647d33ae00a2b8688e162535750cc77832a8176fa1808e346ed12a062264cbe720592f43b601153dedf8bb11c8791361ac70635f03743430b149c050d1df14e1ca7f3721a073fb73b9c1c6a9a5344f4c8fea0e8a43f117bf785f9bff26b39f34aafa3f02994dc5125fb03dc8399733474545bf0df6e0f2b8a40e92ad02bd82b4bec856e59f607a06ced34226ea163f8678d6bf6b0c4fda5180a5115c85d65e1f524c30b2320990eb2baf1c5e82fa70ec56792ca8430443a8ae0f561fc89e3aba50c7dbe6d33974df52b06ffa0d39e16e7f546482f913170f5b89a3bf33e9163052fe9a726a80fb8bd6f08d99ca3fecf8c621e50b599ef61c1658541409f97515cb86a60219095fe745a370813f7e7e6fe737be043e10a7db448fbc0ae23bc4597c2f23e3862d4dd64ada43e6b6fc1da2f53da205d14c7d9701d0209928c2f80c42c315b076d5d8f2de5b7c7b080b7fabc4a9b6ce804d0239b7e3aae47a215617339d7d301461be5b83fdf7c8a2856444e9c07d97601ef1d473cd0b09c8b6fb7a764cd652eef9c9dca9fe008399321efc846e096c0d892077bf7f81c0a5d6ceab9e5b4afc5f2c2523b9546c4429ffe060d37c8dc99846b16ccb66b59e12d04449f3242728b846fd743d0d91668027d695ff91dea491a1e717278d6a4a6dfb85026dc260cdfddb32f8aabf92fb0c9ed49bd090d1c0c430e6876d93ab907fa962d4e60b48fc416cfbd90df7f090355ca3902b41f1d62baf13f9e3dd05d7bfa71c502458d44a2b4690d2f047b9ade16d6d90479c519b5a2187fa9d5c1db45065dd14ef7c956c8d1250bba241927ab2955bae3dcc1a80dcca4928c4a03cc8e10de3d418f857b77138b5905fed291ff1319998cf4afd1eb0a2a62d3cae042a3d7e6c849e09043398855cefdd2edec382ec18a7fae99bd9d7232a7b166a4ee262ae13d96bbb8fb9dff90cda3976192704f5134e95acd59eed66ebad8355538307b9248b5b028f27075d69012cf92eef354617899fb2321e19ab0fa172cfba941402dc955e46777e151bb8a5fa69b454509d81fdd92d3d6d0dc82cc3adbc1c28c16abe36e8015313da651c022679f22e8ae095c95e02b39bf0950599e86417b92e70070457f738c51fa07e66aa43d70301a1058ba498dbdd5d3255fc6ca3f6ed8707adb08ed20ebc2c45bd5efb1af5e7e44d5e9336c477ff0b832e6703f655ac6437bb1724e3de239a3ca19ecc45316c476f7ddb1bc70c95d829040a100be80b5bb58b15b7f32e833c0e88e0f77094bb165b2161b2301ed570162c6ecffdc7f7868ae86b6b00aa02bfa01608d682e556edd259d883128a0006e232b4bde46a83585b1c56ec02ecfa00abc26fab7b2e06186c0e1e5bd8a9ff460931dcce2802f7a620c09dc666152107e387a99f835343d632ff50f367b274f7358368158c3a6a2b1f49205924298c8922fbe61809f03618a1cb81a375caeb5a8bc1e768ec0814fecf2a98fd753b7be2ee0942a779ca97e105060", 0x1000}], 0x1, &(0x7f0000003940)=[@rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r2, r28, r29}, @cred={0x20, 0x1, 0x2, r2, r30, r31}, @cred={0x20, 0x1, 0x2, r2, r32, r33}, @cred={0x20, 0x1, 0x2, r2, r34, r35}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r0]}], 0xc8, 0x40000}], 0x6, 0x40) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 07:34:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:06 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) r7 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, &(0x7f00000006c0)=0xe8) sendmsg(r4, &(0x7f0000001d40)={&(0x7f0000000700)=@xdp={0x2c, 0x4, r8, 0x2b}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000780)="f4a8d917a7b3e0d32823184646426657a02224d50a3201ed9e7fc8067786799a338742496c74f4fba914b461d97edd5fb132a9de0e1dab537bddbe5542dc8f20fad1c5a616cd2c359be169c2f744a7e93cd7116a3ed43c54dda090d5f2e9a8cd087aca60d0ac0aaad3b921f99cc57bd15650e4371eed4b7d10f2d21e6a8f9a4a1392ec5e978fe50d4d00591f6b7ef4d02be4aa4db88115e38fabca3f6385e1b3c17e4665d827471841f4c21a3f1c7770b4cf75956b768adf02596e8e4a5b36bdbecb73bab40505601a5c2fe0e0742d7021693650f4041a0a37fcd22d95dfb452ac", 0xe1}, {&(0x7f0000000880)="426c4ff6419cd25f2b799b3d374a3fcdf74050041d1be8efa992188696d84e42e6602175a1982a15777ca452a8b19b4c48752583a0e147d2f248981009c770bfe65c80aeba8fa7e3e01c39efca83586e85de6a6742512801670c5469ece44e31c64af7f49953d18f91cc48a9fc9fb11a86dbda9d5338f67571d85d1c2a1fefe4575d1814d69f727de1ba722763f413d7a006fa05fcb44754f88287a408219a742c0c6a0a42104bab18421e916d28b069", 0xb0}, {&(0x7f0000000940)="d3b86cfbe3e5b20a69f8a116e5e469883f6679a3b51ec7811ed9bb56c9f40aa021d0cab41ebdfec7aa84cc595aff1efdd2fd8b84ac13f0179c5202884ce382dd7fe67e0f14b6ecbd3705750b6a5a33cf9c7038b6ed6b8d6ca1454a63ab60b247b29ef4acb01954af00e720755fe282f7729578d0430b9b049c5a60f9164f", 0x7e}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="a6f7250cb26c15ff75db8d", 0xb}, {&(0x7f0000001a00)="27079ab785ab05e75ce3921ccc8d4fa54ec6", 0x12}, {&(0x7f0000001a40)="193658b9216c03740375256ca237a2930e801a17360227313a9a279078275023a6835110ae07997862068aa32053943b6db9e6a8022c79fe802112e5997cf67aab459e7a42666712b7db2600dfeb66b87dabd8d5e6ab03923590cf2519e41c2cc009b74e341fb2e8395471a977c181dd3471801e11a8caa6130eaba417f9129465faaf77698193", 0x87}, {&(0x7f0000001b00)="5da583b86ca4c2d85c14938a0450b5908ad865eff69459592e072d9028123169f2cee4460670e96afede27cd4b66e04abf45e04231c72fc71efc12a69b26f08050898722da6021a95322e65775a52b2138f372098b2784595cbb80e5529e029c4c6ad6527f159065d245d1d1c5f5bd32e20ebfdfcfb2c67cff924be1c4b55c1015cb6159dc58a4861f4d3538275391c742a9f82ac421f6622398ecd497e63b166c0413a8", 0xa4}, {&(0x7f0000001bc0)="26b8fc7f431fe4e8645ccab089651fe92538a4c4edb3fa602baf84583e68f57ff181ebfce8caad2dcdcb0be43cabf2b69afca8f551ba044818e8ed9230d5bb19a07b686b7a86253f390096ae7a120df90599c41d7f7deae6a48cf785ee1d5a28831bf7cadce5f7", 0x67}], 0x9, &(0x7f0000001d00)}, 0x4000004) ptrace$cont(0x7, r5, 0x6, 0x80) 07:34:06 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x1000)=nil) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x14, r1, 0x7fffffff, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) io_setup(0x8, &(0x7f0000000040)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:06 executing program 5: socket$inet(0x2, 0x200000002, 0x0) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:34:06 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:06 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20, 0x0) mkdir(0x0, 0x10) mount(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) fchdir(r0) ioctl$FICLONE(r2, 0x40049409, r0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) unlinkat(r3, &(0x7f00000004c0)='./file0\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x10001, 0xffffffefffffff43, 0xffffffff7fffffff, 0x61ab8533, 0x0, 0x4000000000d5b, 0x20080, 0xd, 0x5, 0x6000000000000, 0x5, 0x100, 0x0, 0x4, 0xd843, 0x3, 0x4, 0xffffffff, 0xffffffffffffffe1, 0xe753, 0x34b59075, 0x7, 0x9, 0x5, 0x100, 0x400, 0x0, 0xb9d, 0x5, 0x1, 0x6, 0x6, 0x3, 0x5, 0x2101, 0x6, 0x0, 0xad8, 0x7, @perf_config_ext={0x40, 0x100000000}, 0x8010, 0x1c000000000000, 0x7fe, 0xf, 0x1ff, 0xffffffffffff8001, 0x1}, r3, 0xc, r2, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x3, 0x8, 0x7}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x7) r5 = getpgrp(0x0) socket$inet(0x2, 0x807, 0x7fffffff) syz_open_procfs$namespace(r5, &(0x7f0000000240)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r1, 0x4b65, 0x8f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) 07:34:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bcsh0\x00', r1}) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000900)='user\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)="418478120091bc31d002f0802dbd49c4d7f0eba2305d6454970ad778984894c12bc6a326589f8a85a9e95822ea30be4f2d247bfe4da0904aaaefaf55f769be2206e70c751e4800a2091a901989e6a6df0d384b68e1f5e7", 0x1d7, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000780)=[{&(0x7f0000000440)="79db812a10312a70ccac88668e89de215cad3d", 0x13}, {&(0x7f0000000480)="241005779b5034ae760281c8f6ba28ec", 0x10}, {&(0x7f00000004c0)="5522da9c77ffe334e3ad73097402fcbfcd65170ae0a67b23f2b7495c1a080d6166d967d3c4a2501d47fb4429e5b26722044e23dac8bf2613b41c56c1650884f2e531452344a9284c5f59d2a4d8ec0d1ef80b5e666cb4f3f994ad945efa6364f1898f4e8150bc8770b32313d54153d2d2dee4f559e0820ae6889b78e8b15024072dc908f1da74e90250b43f983245ccd51405be960961dde6ccac165d8e2de15f787f0d81bc3415e8", 0x4bc1ed3de6f4fd57}, {&(0x7f0000000580)="1d3a8f22ea2b3ff83bc1c99f68a5f7035e84f5e9ac5bbcb26529b827bbf203e3446a6cd4a9a861f130ece658926bac00529d7038a37e8e7a6a76703291b8e9eb60b583466755747bcb", 0x49}, {&(0x7f0000000600)="a8e76ef2be622ae27e7352797826cd2e9162864835dbdadbf32b3e4336ce795cff125184aee08401a7367f2d5ee3c1af76d0a301af939b6ee98898f1069bdc0cd089e4cd92a57156ca65495fc855bfbc8157d7a48d5028adcea6914549e0a20c3d2f26e96158d83d72608e68ed4508d4ecdcfc85827747837fbb166b1bff0fdd80b923bbdde387ea60311da0fffbf332ef1f5ce3f71d16355ed466a1fcb7c0d8f2953c1cfb66685395272e1f", 0xffffff43}, {&(0x7f00000006c0)="5a0123fe43b5dfc387c780958851498a1577478316212611c8c2c9638bf29d0b15a3d19d2d81c395ba510c9813bd6447ee3858a5a03e80776047c9986397a7455d1dc979cbc70d71cc3054c80dbd434d7d74487fe73d647d47c48658d95d3ad8dc949f6e88821cc575a8d76dfeafe1dffb1698b247352f9eeef9a9aafc0d6c2cd4c04cb4fee11fdb83ca48a6c0d242f73a8af8fbb332d903681b71ef267be4bd39b90d", 0xa3}], 0x6, r3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x4, 0xed, [], 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000280)=""/237}, &(0x7f0000000180)=0x78) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:34:07 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1250.131385] audit_printk_skb: 66 callbacks suppressed [ 1250.155156] audit: type=1400 audit(1551944047.110:4471): avc: denied { create } for pid=31193 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:34:07 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1250.238629] audit: type=1400 audit(1551944047.230:4474): avc: denied { read } for pid=31186 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1250.298346] audit: type=1400 audit(1551944047.290:4475): avc: denied { create } for pid=31193 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:34:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x80000001) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0xe2f9ef75) splice(r0, 0x0, r3, 0x0, 0x2000007, 0xb) 07:34:07 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:07 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1250.771399] audit: type=1400 audit(1551944047.760:4476): avc: denied { create } for pid=31186 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1250.801501] audit: type=1400 audit(1551944047.790:4477): avc: denied { write } for pid=31186 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:34:10 executing program 5: clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20, 0x0) mkdir(0x0, 0x10) mount(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) fchdir(r0) ioctl$FICLONE(r2, 0x40049409, r0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) unlinkat(r3, &(0x7f00000004c0)='./file0\x00', 0x200) r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x20) perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x70, 0x10001, 0xffffffefffffff43, 0xffffffff7fffffff, 0x61ab8533, 0x0, 0x4000000000d5b, 0x20080, 0xd, 0x5, 0x6000000000000, 0x5, 0x100, 0x0, 0x4, 0xd843, 0x3, 0x4, 0xffffffff, 0xffffffffffffffe1, 0xe753, 0x34b59075, 0x7, 0x9, 0x5, 0x100, 0x400, 0x0, 0xb9d, 0x5, 0x1, 0x6, 0x6, 0x3, 0x5, 0x2101, 0x6, 0x0, 0xad8, 0x7, @perf_config_ext={0x40, 0x100000000}, 0x8010, 0x1c000000000000, 0x7fe, 0xf, 0x1ff, 0xffffffffffff8001, 0x1}, r3, 0xc, r2, 0x4) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000280)={0x3, 0x8, 0x7}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/context\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000300)={0x7f, 0x6, 0x5a, 0x1000, 0x7ff, 0x508}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x7) r5 = getpgrp(0x0) socket$inet(0x2, 0x807, 0x7fffffff) syz_open_procfs$namespace(r5, &(0x7f0000000240)='ns/net\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ioctl$KDSKBLED(r1, 0x4b65, 0x8f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)) write$P9_RFLUSH(r4, &(0x7f00000001c0)={0x72b}, 0xffffffdf) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0xffffffffffffff5f) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xf, 0x9, 0xff}) 07:34:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:10 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$void(r0, 0xc0045878) 07:34:10 executing program 3: pipe(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x3}) write$P9_RREADLINK(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="100000653011b899a25ada6b3767c75a1362258d864499a8e267bdd00be82178aa0a060000003cb8715bd1fef9fa8b6364670e1125d1811c37e0b9414a0b7a768fa9c6812cd8aba258ff5dcd2352396e4286cfb973d0b232aa1c83f59e70a96014e3537c3f6ab12a7004f2e92cc9dd20e942b680c7dfad9cf0967efe0bf98925737b69c800feffff5d32ef9dd3be97bc5ad12d000445264fb5d71f20a24196588900"], 0x10) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r7 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000100)={0x4, 0x8, 0x7}) fcntl$setstatus(r0, 0x4, 0x4408) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:10 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) arch_prctl$ARCH_GET_CPUID(0x1011) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000002c0)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000200)='net/mcfilter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x2ce, &(0x7f0000000000)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="ed197cf7b2a20447965b9adbe9f3c4be3f6c4d079b52577e0159c21037427488f373e35b69b6206bbd8fedba00ce9065202800a883089a34ea20df2da4db6de8a30ac048db6b9824fc4034b7fc36a6c4e9426f5110e265fbce8905d67c094337fb6aa4d5ec3bf96e32824928850dca1fb7094891f211e6150f380e1d4d287aa45ebeb0026f71ae70b0acd5636a88b31d3c5e35c93acd24e6e7da") 07:34:10 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:10 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:34:10 executing program 2: socket$packet(0x11, 0x0, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sched_getparam(r0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x10, 0x9, 0xcc}) 07:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f0000000540), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = memfd_create(&(0x7f0000000780)='proccgroup!}\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f00000006c0)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x80000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='\x00\x00\x00\x1a\xe3\npL\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(0x0, 0x80000, 0x0) write$selinux_context(r4, &(0x7f0000000400)='system_u:object_r:hald_log_t:s0\x00', 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x0) getsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000005c0)=""/216, &(0x7f00000000c0)=0xd8) write(0xffffffffffffffff, &(0x7f0000000000), 0x224) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, 0x0, 0x400000000000, 0x3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0)={0x0, 0x0, 0x1f, 0x0, 0x3}, &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x44, r5, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x44}}, 0x8010) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000001000)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c0180fffffffffffff502894800c62a7836b4fe00000000000089b563196ac066ca9c571722807c6e71562427097885f07095c8a6bb04ed501f1540eac9770193c922808a5837a1677ba7020e0dfa126297d7b6578bbc05b994920486132fe79803000000d78b1250609c1735cd7305d6f8edf104e7bd330806b2b6b5a9a0655ef0a443e8421998320206387efd15f4ff816c5f83d5797761b93ec249c8aed92f47406babd94700005cfd7a63e542346ff12473d3b70c90e5b85705000000000000000b3eaa702b407d26692ab3dbcfa71419a353acd3f4d93a1dc8576bffff00004cc18521f4ec8a701a156380e5e3d1262102b0ff0fc96cbf6c14135d147812ffd967e0392fc6f96860030046b58cb2ffff000000aefab42a0b1b8ad004375231253dba19073c68d91f4d64917c0971bc000000000000009c7a000095829b4e721796e52d851ff2ca5d60c98bcca778156f3a57bb651abb8521dbfa383ae0d75140d96e27dee6350af4f2ba38bbfd2e4f184ed522a656e7e2258f5d6808910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b5b32a4b4507aad5ba3d8c1323433d63904594d5243fcb400000002c001ba4a9e6ca912c473f0eeefeac1b3653cdf429b807b877b4837d2e79c21853830500000000000000626f0d3400000000000000000000000000000000c2749f7efe7963025ddae373cbb20938f09e28c5a4dfa27ac4dbb7b402fa66fb6c6d2579bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d17a82881f20f08d1a16d4003006ec743f68ed32f539bafd0e9f98fe412adb518d070de9c695553819fbb1c5a81a98afef47a31d38fcb52641f424eabb0044ad625ac0ba1d75482cfb606b83eec41629c8a728c9acfe6cd9758c7524fcaa420a3f4cf6a08d500090007f1f78055dee2215132e6bbcbcbbc592ffba523824e78303e58087703ee5cdd832bb325bfb342021d831a812418efd3234e5b1560ec86d9efe9fa79289fd0e57bcb91e95f47709e13d63422f916a978d9138e7b26b25af87ce97272b0b8f5a23bb256b066429662b21625125164e60de60027a4e0f204599fee0f61c90ebcb6d2176dcc07f89180c4c3d84b66988466c4011c06001c1758c079efc55d96612016e33f5e5f2bcc3e1d43c03335cf61878d0173cf42c7d2aba2f9836261696f3230ddface388eb2f71e012f04eb8ec31413cae3f2466dbb686d7bc07cdd9a000000000000000000894e21cc8b08b17f3b8f7bc31b4c4b9bef1b733f7cce5617f309098c9ea1724ed8adedb95547c25d495dae3220e2669e012e20a4e351708e1d922c8c4b7e9fcd9cc47a68558c8ecc5133363ef3d2abc6c6925017c92d9805960c9830074c86d8f55f8ecc572248e6a76886c6c8f32bd4ee4e40cd6428fa7ca3e0fa0abd68cadad2137ec7ee14d3a69d790bea0eb22d210979385db690ccb37a1613381539f8d5305be16f803149d09aa8a5f2b35c73d129cbdb795bdb2a9b69002a841603803d5e568f74b0e1ac8dbf5dbf197c8829754d0bdc5344a40d336af1fe7a6732a3667ad9a471601d57d9aaea3f1ff060590651ddc934dce54b9005ad04c26ad4a6f09f2b4667f72912404529e69df30b69e2d8303ef6a6b7c4abe7e07c482c3e5b39d5c73bcf5adb081dbe5c0200d2a0ca82cb135c5f20829e98e96d95564b0ca6caaade9ed60d58cb49605286f4b1e33b20bc9f2a5c4b308f9343ffb8360b3f2a6882cf64d5f0d99c519fe92985f7048f09753511cdea60373909558359dd07bb7630124580c417e197f6609f4764182e619b71adf24d10e81b91a0e1b478e54c5fbb1925b99f345210808c5218cda64a94092792524000dc419d04a1ea9a217a6d57a00ca52f155e2afacf47c713645bcff5711797f0d68215fb081d477a183134dcfb7e3cc76dc59cd0a9b1b2d5ec43f1346a2950e1331ac5d6e903f290bbcf549c7bdbc61266b2ef9f8a25ca5194932265d809dc00000000343753a016f31313a11392f7f22517d8c4ec66d93c5bcd226422c983b0dd8f1ee0930766956946125dd757fd417ea5106f082505b0ff316b3984b5f88d4097a652ff38679880d1319a8f5f9032dfe5f78c5d2caa3aa676793552ba0f04f07bb5149126a16067d304d5b71729e569fcbd1adc4af8b9b0848ab4d2f821ead53d803c1b7b41e6109c58030b4dda934d64dd1a76f739a711b24cc768d22010247bcdc0ce6a09bfebb7e37c672fae9022d55821ea7a1487fa23ea4017fdfbff2c85bd46af2493925b34f71b068b42dadd3804a49788a8340fb590fad5ed018fad6a0b82192985230232a353acc4ffb0c9932cb7b04266c46ad886439be20aa05f8bc61d753b2c3ee145995ede05c35808417ab9de007a46b53a74c645e4b2dd4020a86e82901f93c9cdf97be1e3afbdea0f428bc3218a5f21d08d312604d9fea4fc7ccbf4a9cae10812c5a274e69aef7e245f5d1600000000f28b3dece1b7d7d673cc9a35c4627f0983d85fce33d422e117f9f83e9b196a69bf9883182cd027e29c1fb8c1f2e929e1fa0f13b1055c44498f0304b284eb8a573d00c371565094a796b0230bbbe5d7a8a1f2303389e57a963f891421670427989e332c77aeed78b502ddc14bcf10977e75bf616dc1d857f0e477d763b9c330000f009bdd21f004f6d18c52cb6733c7a0c7789e93b2a5ae586e69f34582ce362a8c246eccf9a904aac5e1600615454c603669bce24b482b66cc297d5913a7f2eb97d4c41781fa6acada6c0ff7f788c237ea9c9da0f7"]) listen(r0, 0x400002002) r6 = open(&(0x7f0000000340)='./bus\x00', 0x200, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000480)={0x0, {{0xa, 0x4e00, 0x80, @local, 0x10000}}}, 0x314) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) setsockopt$inet6_tcp_buf(r1, 0x6, 0x40000000000017, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 07:34:10 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 1253.309877] audit: type=1400 audit(1551944050.300:4478): avc: denied { create } for pid=31234 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:34:10 executing program 4: socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) [ 1253.400117] audit: type=1400 audit(1551944050.390:4479): avc: denied { write } for pid=31234 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1253.452956] audit: type=1400 audit(1551944050.440:4480): avc: denied { create } for pid=31259 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1253.559623] audit: type=1400 audit(1551944050.550:4481): avc: denied { write } for pid=31259 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:34:10 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1253.643572] audit: type=1400 audit(1551944050.630:4482): avc: denied { read } for pid=31234 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 07:34:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x5) listxattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000500)=""/192, 0xc0) r2 = openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000007c0)="bc2488e522c3d5fc6310c9d855e20cd6d34df50ec15f00d94fbca55fe2f387dd316009e6716de61bab39266889158fabdaa33e9d3084332045b5e42a493147f3c01b111e75d4250d106c5e47b0ba3f741c857d57762fda335d7f02a673ad0a7c4edb3c06c436d8f3c41d8af6c733198861037bd0d39dc5e605bc3502f5a845e8c8b7ac17c237f31c1e3d5aeee97d8ca88613e4824fa13b52a8", 0x99) read(r2, &(0x7f00000005c0)=""/239, 0xef) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000300)=0x4, 0x4) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000b80)=""/106) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r6 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x1) lseek(r1, 0x0, 0x0) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) sendfile(r0, r5, 0x0, 0x0) ioctl(r6, 0x0, 0x0) epoll_create1(0x80000) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000000)={0x785}, 0x4) fchdir(r5) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x816}, 0x8) sendfile(r1, r6, 0x0, 0xa5cc554) creat(&(0x7f0000000980)='./bus\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000900)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40080) readahead(r6, 0x8001, 0x401) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000940)={'batadv0\x00', {0x2, 0x4e22, @multicast1}}) 07:34:13 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000100)="8e5e1ac7d17aabf06c260c3d4346", 0xe) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000180)) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x202000) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000001c0)={0x0, 0x10, 0x0, 0x0, 0x400}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = inotify_init() fcntl$setstatus(r3, 0x4, 0x800) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000540), 0x4) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, 0x0) inotify_add_watch(r3, &(0x7f0000000300)='./bus\x00', 0x1) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80004, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_int(r6, 0x107, 0x9, &(0x7f0000000080)=0x4, 0x4) r7 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x143) sendfile(r2, r6, 0x0, 0xa5cc554) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x802) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="1eef91e287ecf390dcdc968f0ed79a8fb4e4b57a4799f3bfcfff1432f81708fb1c7acd33463412e5b6efc6a4a973cdb33987f8f6a58a581e7b2bc073bdfd6aa5c16734f06b686ea1829862f4b9c98f70b32fff4e72df62b26ef8d299dd3f26307027170399d709eced317f680117895d7c3e069313450fc740096ddd0fc51105dce7d6d0d681ba50a48b0948da10da4bb2a08ca59a6b0bf9ec59e1c98edc8da745610347299410467920d4f2731f7d020049af46ffa3fd6b4558609f1837711f0601b3e0ef72fb86962413659388288c9d75253056ab63c70dd489399d0a84b8533f2d9eb0f504f5bc78e0dfbfa8333d042763525040a4d9433251f9e097bcd79932f7327ba95a1167edafbc2a18575d0f0c91efbff588969c6fb8dad657e8c0", @ANYRESOCT=r7]) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40802}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000003c0), &(0x7f00000004c0)=0x14) 07:34:13 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x800) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000c40)='./file0\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:cpu_online_t:s0\x00', 0x22, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x40000000000003be) getdents64(r3, &(0x7f0000000200)=""/34, 0x56) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000400)=@req={0x28, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_map={0x7f, 0x6e64, 0x8, 0x8, 0x0, 0x81}}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000500)={0x26, 0x18, 0xc, 0x10, 0x2, 0x1, 0x3, 0xf4, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000003c0)='}selinux\\posix_acl_accessem1vmnet0GPLbdev/vboxnet0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r5 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000440)=r5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x1b, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind(r4, &(0x7f0000000480)=@l2={0x1f, 0x7, {0x9, 0x58, 0x5, 0xfffffffffffffff7, 0x401, 0x10001}, 0x6, 0xb9}, 0x80) r6 = getpid() sched_setscheduler(r6, 0x8, &(0x7f0000000080)=0x20) fcntl$addseals(0xffffffffffffffff, 0x409, 0x80080) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x86, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="066304400100000069dc03c07d161f78673130038c1f558ffb076d8bacb0fbf71515e85fb677f3121e9c16df7bda00f3e81ff3967f598692382f4e8aed7e1e421c6a35f79ce1e6c2f3effd7eba7287557b3a240b93b08a6b783cfdaccc8f192effa4782a9e7a9cc6819838ae8911f4a283be7807579fbfc3734e39df0884a5750c6a0ff7b58c"], 0x0, 0x0, 0x0}) 07:34:13 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:13 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x3}, @timestamp, @timestamp, @mss={0x2, 0x8001}, @mss={0x2, 0x5}], 0x5) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:34:13 executing program 4: socket$packet(0x11, 0xa, 0x300) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1256.223064] binder: 31300:31302 ioctl c018620b 0 returned -14 07:34:13 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1256.314118] audit_printk_skb: 27 callbacks suppressed [ 1256.321009] audit: type=1400 audit(1551944053.300:4492): avc: denied { set_context_mgr } for pid=31300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1256.373377] audit: type=1400 audit(1551944053.360:4493): avc: denied { call } for pid=31300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1256.436722] binder: 31300:31322 BC_INCREFS_DONE u0000000000000000 no match [ 1256.460903] binder: 31300:31323 Release 1 refcount change on invalid ref 1 ret -22 [ 1256.463714] audit: type=1400 audit(1551944053.450:4494): avc: denied { transfer } for pid=31300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1256.494410] binder: 31300:31323 unknown command -1073488791 [ 1256.513872] audit: type=1400 audit(1551944053.500:4495): avc: denied { create } for pid=31299 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1256.514405] binder: 31300:31323 ioctl c0306201 20000380 returned -22 [ 1256.548404] binder_alloc: binder_alloc_mmap_handler: 31300 20001000-20004000 already mapped failed -16 [ 1256.553411] audit: type=1400 audit(1551944053.540:4496): avc: denied { write } for pid=31299 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1256.597623] binder: 31300:31322 ioctl c018620b 0 returned -14 [ 1256.623263] binder: BINDER_SET_CONTEXT_MGR already set [ 1256.633821] audit: type=1400 audit(1551944053.620:4497): avc: denied { call } for pid=31300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1256.659672] binder: 31300:31302 ioctl 40046207 0 returned -16 [ 1256.670149] binder_alloc: 31300: binder_alloc_buf, no vma [ 1256.679550] binder: 31300:31330 BC_INCREFS_DONE u0000000000000000 no match 07:34:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(0xffffffffffffffff, 0xb, 0x0) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x8, 0x10, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) write$binfmt_misc(r2, &(0x7f0000000580)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000004c0), 0x4) getsockopt$inet_int(r2, 0x0, 0x1b, &(0x7f0000000300), &(0x7f0000000380)=0x4) fcntl$setstatus(r3, 0x4, 0x4000) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x0, 0x3, 0x7, 0x0, 0xfff}}) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000140)={0x2, 0x6, 0xb9d, 0x6, 0x9, 0x8}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, 0x0, 0x2000005) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) timer_create(0x6, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) close(r0) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000003c0)) sendfile(r4, r5, &(0x7f00000000c0), 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) ioctl(r1, 0x1, &(0x7f00000001c0)="0e809787caa89ab9048b1bc19810e9d0c1ea623996b2a3146b040c0a96382eb5fd") ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000440)=0x9) ptrace$peek(0x2, 0x0, &(0x7f0000000400)) [ 1256.706560] binder: 31300:31322 transaction failed 29189/-3, size 24-8 line 3137 [ 1256.714347] binder: 31300:31302 Release 1 refcount change on invalid ref 1 ret -22 [ 1256.723555] binder: undelivered TRANSACTION_ERROR: 29189 [ 1256.724173] binder: 31300:31302 unknown command -1073488791 [ 1256.724183] binder: 31300:31302 ioctl c0306201 20000380 returned -22 [ 1256.773992] audit: type=1400 audit(1551944053.760:4498): avc: denied { read } for pid=31299 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1256.811958] binder: send failed reply for transaction 80 to 31300:31315 [ 1256.852000] binder: undelivered TRANSACTION_COMPLETE [ 1256.911071] binder: undelivered TRANSACTION_ERROR: 29189 07:34:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x6a5, 0x10400003) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r4, 0x1b) 07:34:14 executing program 0: lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x3) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregs(0xb, r0, 0x80000000, &(0x7f0000000200)="fad08e0d9300000000000000d8d4a928bc173df0ef93fce6da98d9bd5ca596f6793f1a7194f3667984ba962f8bd1ac3fc4767799985d2a2a085b7bab6790910a05de643835133171adb9b823630f7eed474f71e870aa0471d01a2cb0a85cbefbcaba4ea9962b47f6171ec49dfd4d04987cc2f0ed69822734e8e74ad35ea6dca3c86a67890685811a8dfc38411352878ecf5b61a4cddca9939ea968ad2e49ac2fe3de74d55bf25af8c98d0c0adeb8") ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x4e22, 0x6, @loopback, 0xb661}}}, 0x88) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffffffffffffff81) tkill(r0, 0x22) ptrace$cont(0x7, r0, 0x40007fffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast2, @mcast1, @empty, 0x0, 0x0, 0x0, 0x124}) ptrace$setregs(0xd, r0, 0x3, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:34:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="00e600000000023b"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0xce71b9f7490f7d3b, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0}) r3 = dup3(r2, r0, 0x80000) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000080)=""/95) 07:34:14 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() pipe(&(0x7f0000000100)) setpriority(0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) pipe(&(0x7f0000000240)) r6 = syz_open_procfs(r5, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) r7 = socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(r7, 0x0, 0x4) [ 1257.717602] audit: type=1400 audit(1551944054.710:4499): avc: denied { set_context_mgr } for pid=31362 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1257.749776] audit: type=1400 audit(1551944054.740:4500): avc: denied { call } for pid=31362 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1257.780341] binder: 31362:31363 unknown command 0 [ 1257.785928] binder: 31362:31363 ioctl c0306201 20000240 returned -22 [ 1257.800996] binder: 31362:31363 ioctl 8040450a 20000080 returned -22 [ 1257.821546] binder_alloc: binder_alloc_mmap_handler: 31362 20001000-20004000 already mapped failed -16 [ 1257.842134] binder: BINDER_SET_CONTEXT_MGR already set [ 1257.848808] binder: 31362:31363 ioctl 40046207 0 returned -16 [ 1257.856026] audit: type=1400 audit(1551944054.840:4501): avc: denied { call } for pid=31362 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 1257.887608] binder: 31362:31363 unknown command 0 [ 1257.892575] binder: release 31362:31363 transaction 85 out, still active [ 1257.899632] binder: 31362:31363 ioctl c0306201 20000240 returned -22 [ 1257.913731] binder: undelivered TRANSACTION_COMPLETE [ 1257.919423] binder: send failed reply for transaction 85, target dead [ 1257.926259] binder_alloc: 31362: binder_alloc_buf, no vma [ 1257.932892] binder: 31362:31364 transaction failed 29189/-3, size 0-0 line 3137 [ 1257.940722] binder: undelivered TRANSACTION_ERROR: 29189 07:34:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:16 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x42) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') inotify_rm_watch(r0, r1) 07:34:16 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x20400, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r8 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r1, 0x24a6}, {r2, 0x10}], 0x2, &(0x7f0000000200)={r9, r10+30000000}, &(0x7f0000000280)={0x8}, 0x8) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r3}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000000c0)={0x5, 0x100000001, 0x1, 0x7, 0x80000000}) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:16 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x103400, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000180)=""/151) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8943, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu}) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 07:34:16 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x80000, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() sendmmsg$unix(r2, &(0x7f0000000340)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000140)="695e6a2dc36358c58a0f1a8fcc3a47210cc2a23cc2164ff8c7a3b4520f93553984bc28f8da6832884b0c8cd9148b20b9a7b9559e1ba28c3b2a5d47bfa5961a563fd5b890f4e11e2db7a905b16e38f715e2ba42f2060509b48ae9c2f1f75a5e4119a1e8dcbff82bbf65997c24e49f2840e2bb0ddb0ca080b87adbb7be2bcfe210239cc36014a8fdef8f9e07ddf9d09c3f580c00de572de0e9f67a438ce7b0e9eba1116a256795c72c071e6f8e56777e3b5459c3d7971e9760e95330", 0xbb}], 0x1, &(0x7f00000002c0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r3, r4}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x58, 0x8000}], 0x1, 0x4) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000240)=0x1) 07:34:16 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 07:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000000)={0x1, 0x7, [@random="0abb8eb377b4", @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @random="226eca220157", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x4d255b7f3565a4b7}, @remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r3, 0x401) 07:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 07:34:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$peekuser(0x3, r0, 0x2) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @loopback, @loopback, 0x3, 0x0, 0x0, 0x800000000113}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:lvm_control_t:s0\x00', 0x16, 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000040)=0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 07:34:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000040)=0x8001, 0x4) r3 = dup(r1) ioperm(0xb47, 0x7f, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x101) 07:34:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xfffffffffffffeac) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvfrom(r1, &(0x7f00000000c0)=""/97, 0x61, 0x40, &(0x7f0000000140)=@ax25={{0x3, @bcast, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 07:34:17 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() r3 = gettid() write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3a02000037020002437d0000000000000500000000000000", @ANYRES32=r3, @ANYBLOB="1c002f70726f632f7468726561642d73656c662f617474722f6578656300"], 0x3a) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)) r7 = syz_open_procfs(r6, &(0x7f0000000080)='net/netlink\x00') preadv(r7, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, r2}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x0, 0x8, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:34:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="05a0c734010000003d6309758b4627c60f49134070c502022930ba76b0ed3c90055911a14cfe4a000700057f00000ec400000024165971b864"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 07:34:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16e, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe2b, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000540)=@nfc, 0x27, &(0x7f0000000600)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0xffffffffffffff4a) io_setup(0x6, &(0x7f0000000140)=0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = dup(r0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001900)='net/connector\x00') setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0xffff, 0x8000, 0xff, 0x9, 0x7ff, 0x401, 0x20}, 0x1c) r3 = dup3(r0, r0, 0x80000) io_submit(r1, 0x1, &(0x7f0000001a80)=[&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001980)="ff3f4fa475d5833d459e9092efa1c85cca3c648617726e2fd71aab3727234144ab4fce4062237fd3df2af2ddb77c2a197b1163fba146a2b771d5bcf5a4b570a53778acb852be065f845d6747011be8ea7b30bb012ab1eb79f883122eb911fb7ce2d5aded9d0b6a05781491e7ce887ca4538165040dac8c672a4914fa4c8fc00fe22f495560ecff76c9088b3d224d5ba7d1005a4bb45e5ad064192945ef69ea2b19656b4312c76c285945a5988263f506e40922b184", 0xb5, 0x2, 0x0, 0x1, r3}]) 07:34:19 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x0, 0x1011, r0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x9f, 0x6, 0x1, 0xffffffff7fffffff}, {0x4, 0x3ff800000000, 0x8000, 0x6}, {0x7, 0x2, 0x400, 0xfffffffffffffbae}, {0x4, 0x400, 0xc5b, 0x401}, {0x1ff, 0x7fff, 0x1, 0x2}, {0x1f, 0x3, 0x7, 0x8001}]}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000011c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2000000a}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x24, r1, 0xa, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4840}, 0x10) mremap(&(0x7f000053b000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r2 = request_key(&(0x7f0000001300)='big_key\x00', &(0x7f0000001340)={'syz', 0x2}, &(0x7f00000013c0)='fou\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f00000012c0)={'syz', 0x1}, 0x0, 0x0, r2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000010c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f000053b000/0x2000)=nil, &(0x7f000053c000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000053a000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f000053d000/0x1000)=nil, &(0x7f000053c000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0)="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", 0x1000, r0}, 0x68) syz_genetlink_get_family_id$fou(&(0x7f0000001380)='fou\x00') 07:34:19 executing program 3: pipe(0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xd) r1 = getuid() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() setpriority(0x2, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r6 = syz_open_procfs(r4, &(0x7f0000000080)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x6a5, 0x10400003) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast2, @in=@rand_addr=0x8, 0x4e22, 0x0, 0x4e23, 0xd6b, 0xa, 0x0, 0x20, 0x0, 0x0, r1}, {0x99, 0x0, 0x9, 0x0, 0x1, 0x92, 0x5, 0xfffffffffffff8ac}, {0x5, 0x4, 0x3, 0x9}, 0x11, 0x0, 0x0, 0x0, 0x2}, {{@in=@loopback, 0x4d3}, 0x2, @in=@remote, 0x3507, 0x1, 0x1, 0x5, 0x0, 0x0, 0x2}}, 0xe8) pipe(0x0) socket$inet6(0xa, 0x2, 0x0) write$P9_RXATTRWALK(r5, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1262.251364] audit_printk_skb: 33 callbacks suppressed [ 1262.258986] audit: type=1400 audit(1551944059.240:4513): avc: denied { create } for pid=31429 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1262.302093] audit: type=1400 audit(1551944059.290:4514): avc: denied { write } for pid=31429 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1262.384002] ------------[ cut here ]------------ [ 1262.389183] WARNING: CPU: 0 PID: 31436 at arch/x86/mm/pat.c:1017 untrack_pfn+0x214/0x270() [ 1262.399583] audit: type=1400 audit(1551944059.390:4515): avc: denied { read } for pid=31429 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1262.411124] Kernel panic - not syncing: panic_on_warn set ... [ 1262.411124] [ 1262.411134] CPU: 0 PID: 31436 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 1262.411146] 0000000000000000 32d87e1ad13b90b2 ffff8800ab7e77b8 ffffffff81aad1a1 [ 1262.411155] 0000000000000000 ffffffff82835ee0 ffffffff82831440 00000000000003f9 [ 1262.411165] ffffffff810b6b24 ffff8800ab7e7898 ffffffff813a48c2 0000000041b58ab3 [ 1262.411167] Call Trace: [ 1262.411180] [] dump_stack+0xc1/0x120 [ 1262.411188] [] ? untrack_pfn+0x214/0x270 [ 1262.411198] [] panic+0x1b9/0x37b [ 1262.411207] [] ? add_taint.cold+0x16/0x16 [ 1262.411217] [] ? follow_phys+0x1f9/0x2e0 [ 1262.411226] [] ? warn_slowpath_common.cold+0x5/0x20 [ 1262.411234] [] warn_slowpath_common.cold+0x20/0x20 [ 1262.411244] [] warn_slowpath_null+0x2a/0x30 [ 1262.411250] [] untrack_pfn+0x214/0x270 [ 1262.411258] [] ? track_pfn_insert+0x100/0x100 [ 1262.411265] [] unmap_single_vma+0xe2e/0x1090 [ 1262.411279] [] ? put_compound_page+0x8a0/0x8a0 [ 1262.411287] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 1262.411296] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 1262.411304] [] ? pagevec_lru_move_fn+0x1ca/0x250 [ 1262.411312] [] ? trace_raw_output_mm_lru_activate+0x1a0/0x1a0 [ 1262.411320] [] ? vm_normal_page+0x300/0x300 [ 1262.411328] [] ? lru_add_drain_cpu+0x165/0x390 [ 1262.411336] [] ? lru_cache_add_active_or_unevictable+0x120/0x120 [ 1262.411344] [] unmap_vmas+0x48/0xa0 [ 1262.411353] [] unmap_region+0x1a9/0x320 [ 1262.411360] [] ? validate_mm_rb+0xb0/0xb0 [ 1262.411369] [] ? preempt_schedule+0x24/0x30 [ 1262.411378] [] ? vma_compute_subtree_gap+0x190/0x1f0 [ 1262.411385] [] ? vma_rb_erase+0x429/0xa30 [ 1262.411394] [] ? vma_compute_subtree_gap+0x190/0x1f0 [ 1262.411401] [] do_munmap+0x4ca/0xcf0 [ 1262.411410] [] move_vma+0x50e/0x920 [ 1262.411418] [] ? move_page_tables+0xcc0/0xcc0 [ 1262.411425] [] ? vmacache_update+0x101/0x130 [ 1262.411435] [] ? selinux_mmap_addr+0x20/0xf0 [ 1262.411445] [] ? security_mmap_addr+0x7f/0xb0 [ 1262.411453] [] ? get_unmapped_area+0x238/0x310 [ 1262.411462] [] SyS_mremap+0x9dd/0xd60 [ 1262.411470] [] ? move_vma+0x920/0x920 [ 1262.411478] [] ? SyS_clock_gettime+0x118/0x1e0 [ 1262.411486] [] ? SyS_clock_settime+0x220/0x220 [ 1262.411495] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 1262.411504] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 1262.423870] Kernel Offset: disabled [ 1262.704058] Rebooting in 86400 seconds..