Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. 2018/11/27 10:45:24 fuzzer started 2018/11/27 10:45:26 dialing manager at 10.128.0.26:35559 2018/11/27 10:45:26 syscalls: 1 2018/11/27 10:45:26 code coverage: enabled 2018/11/27 10:45:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/27 10:45:26 setuid sandbox: enabled 2018/11/27 10:45:26 namespace sandbox: enabled 2018/11/27 10:45:26 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/27 10:45:26 fault injection: kernel does not have systematic fault injection support 2018/11/27 10:45:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/27 10:45:26 net packet injection: enabled 2018/11/27 10:45:26 net device setup: enabled 10:46:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x511000, 0x12) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x3e, 0x2, 0x8000, "e74b1d5b3570232b103c16e9694271ab", "838e18367e78156c9445fdef444d302ee4a1e62b0e078012c3d28f1462536b9f986b718ee1c89e4fa7"}, 0x3e, 0x1) lseek(r0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'system.', "2e73656c66ba5b91776c616e302e5b00"}, &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x16, 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'syzkaller1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x4e22, 0x8001, 0x4e20, 0x5, 0xa, 0x20, 0x80, 0x8d, r3, r5}, {0x1, 0x8, 0x10001, 0x0, 0x1, 0x9, 0x1, 0x9}, {0x1, 0x8, 0x2, 0x1f}, 0x5, 0x6e6bb4, 0x1, 0x0, 0x2, 0x3}, {{@in6=@local, 0x4d3}, 0x2, @in, 0x3500, 0x1, 0x3, 0x5, 0x8, 0x20, 0x3}}, 0xe8) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x800, 0x3, 0x10000, 0x9d6, 0x8, 0x3, 0x6, 0x5, 0x278, 0x38, 0x247, 0x1, 0x3, 0x20, 0x1, 0x0, 0x6fea}, [{0x60000006, 0x0, 0x74, 0x1, 0xff, 0x7fffffff, 0x1, 0x6}], "f57edf5e68f64c9eb8d801d0fb590e7b0f1bdafab80187ffb79ce9e93967d143670dc34c3498aec1f4b4fdb16080678af0818e4abcf31c4b9b6adc7a4da38f81dc7bb1ff7004d20f507be743399464c520803be2f8ed0659e9ec97ee61b6ff7846c8efe42205c4fb7465a25d814ff2da897871eaed2a79ab2b6a3b7debdc4ac282f7bf50d42d2c7a70fbe5395c1dbf4ee36702d5164456ccc446a5517d0f5cc8714d815860bf93314669c24ae18524808435016fc56e3b852609b3063f868b68f85ec9d15c6a6a1ea3", [[], [], [], [], [], [], [], [], [], []]}, 0xb21) renameat2(r1, &(0x7f00000011c0)='./file1\x00', r1, &(0x7f0000001200)='./file0\x00', 0x3) setsockopt$inet_tcp_int(r2, 0x6, 0xe, &(0x7f0000001240)=0x6, 0x4) r6 = getpgrp(0x0) ptrace$getsig(0x4202, r6, 0x9, &(0x7f0000001280)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000012c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000001300)=0x10) fadvise64(r0, 0x0, 0x3, 0x7) socket$inet6(0xa, 0x6, 0x3126387b) clock_gettime(0x0, &(0x7f00000049c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001340)=""/50, 0x32}, {&(0x7f0000001380)=""/140, 0x8c}, {&(0x7f0000001440)=""/255, 0xff}], 0x3, 0x0, 0x0, 0x5}, 0xfff}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001580)=""/181, 0xb5}, {&(0x7f0000001640)=""/180, 0xb4}], 0x2, &(0x7f0000001740)=""/212, 0xd4, 0x100000001}, 0x6}, {{&(0x7f0000001840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000018c0)=""/221, 0xdd}, {&(0x7f00000019c0)=""/80, 0x50}], 0x2, &(0x7f0000001a80)=""/77, 0x4d, 0x400}, 0x2}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/83, 0x53}], 0x2, &(0x7f0000001c80)=""/244, 0xf4, 0xa000000000000000}, 0x1}, {{&(0x7f0000001d80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001e00)=""/139, 0x8b}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/109, 0x6d}, {&(0x7f0000002f40)=""/13, 0xd}, {&(0x7f0000002f80)}], 0x5, &(0x7f0000003000)=""/4096, 0x1000, 0xa0c7}, 0x401}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000043c0)=[{&(0x7f0000004080)=""/9, 0x9}, {&(0x7f00000040c0)=""/113, 0x71}, {&(0x7f0000004140)=""/250, 0xfa}, {&(0x7f0000004240)}, {&(0x7f0000004280)=""/192, 0xc0}, {&(0x7f0000004340)=""/11, 0xb}, {&(0x7f0000004380)=""/28, 0x1c}], 0x7, 0x0, 0x0, 0x2}, 0x4}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000004400)=""/249, 0xf9}, {&(0x7f0000004500)=""/8, 0x8}, {&(0x7f0000004540)=""/180, 0xb4}, {&(0x7f0000004600)=""/138, 0x8a}, {&(0x7f00000046c0)=""/243, 0xf3}], 0x5, &(0x7f0000004800)=""/158, 0x9e, 0x6}, 0x4800000}], 0x7, 0xf0049212ffac57e3, &(0x7f0000004a00)={r7, r8+10000000}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004a40)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000004b40)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000004b80)={{{@in=@broadcast, @in6=@remote, 0x4e20, 0x51ea, 0x4e20, 0x400, 0x2, 0x80, 0x20, 0x5c, r4, r10}, {0x80000001, 0x7, 0x6d1f, 0x2, 0x4, 0xffffffffffff1d7e, 0x0, 0x9}, {0x8, 0x1, 0x597, 0x93}, 0x800, 0x6e6bb3, 0x0, 0x1, 0x2, 0x3}, {{@in6=@mcast1, 0x4d2, 0x2b}, 0x2, @in=@rand_addr=0x3, 0x34ff, 0x1, 0x1, 0x0, 0x5, 0x80d8, 0x3}}, 0xe8) getpeername(r9, &(0x7f0000004c80)=@generic, &(0x7f0000004d00)=0x80) getpeername$inet(r0, &(0x7f0000004d40), &(0x7f0000004d80)=0x10) symlink(&(0x7f0000004dc0)='./file1\x00', &(0x7f0000004e00)='./file0\x00') socketpair$inet6(0xa, 0xa, 0xe4be, &(0x7f0000004e40)) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000004e80)=0x48000000, 0x4) 10:46:06 executing program 0: mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='rootfs\x00', 0x8060, &(0x7f00000000c0)='vboxnet0self+losecuritywlan1\x00') r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x60) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000002c0)={0x1, 0x19, 0x10000, 0x407, "652b608ab6d9bf2d09282756c06d3042bdf88d25bbc5d67ff3f59731f2951ddc"}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000300)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000006) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000340)={{0x0, @multicast2, 0x4e22, 0x0, 'lc\x00', 0x4, 0x7, 0x22}, {@remote, 0x4e23, 0x0, 0x189f, 0x8, 0x6}}, 0x44) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x3, 0x1826, 0x3, 0x9}, 0x3df, 0x5}) stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000580)={0xa0, 0x0, 0x6, {{0x3, 0x0, 0x7, 0x1, 0x4, 0x80000001, {0x1, 0x9, 0x7fffffff, 0x1, 0x60, 0x7, 0x9, 0x40, 0x3, 0x2, 0x1, r1, r2, 0x6, 0x7}}, {0x0, 0x5}}}, 0xa0) sched_yield() ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000640)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, {0x1}, 0x40, {0x2, 0x4e21, @local}, 'teql0\x00'}) getpeername(r0, &(0x7f00000006c0)=@hci, &(0x7f0000000740)=0x80) ioctl$TCFLSH(r0, 0x540b, 0x8) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000780)=""/188) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000880)={0x3, &(0x7f0000000840)=[{}, {}, {}]}) r3 = openat$cgroup_int(r0, &(0x7f00000008c0)='memory.low\x00', 0x2, 0x0) rename(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file0/file0\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000980)) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000009c0), &(0x7f0000000a00)=0x8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000a40)=0x88c) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000a80)={@rand_addr=0xffffffffffff789b, @loopback, @rand_addr=0x5}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000ac0)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3b, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) utimensat(r0, &(0x7f0000000b80)='./file0/file0\x00', &(0x7f0000000bc0)={{0x77359400}, {0x0, 0x7530}}, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000c00)=0x3) 10:46:06 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x777a}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x9) linkat(r2, &(0x7f0000000240)='./file0\x00', r2, &(0x7f0000000280)='./file0\x00', 0x400) r3 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000340)="949886d86d332d20693284547ca8d0130bd71131cdeaabe9fedc39f14efa3584b81029682e80536a2fbef57518b30f2ba76a615925cbcff47e046d45a9bb04d13607400cebdd1e1c814eaee3f383f6ecf3d0ebe00d600b6cca2a73eb774b542da95cc26a0d35775ccd2aa24f0cadf2ba82e9dabe33f7757e0b46cf74bce8ee8eaccc1da2d2d4666cae3cb75d1b4a09cea48e5fd35dc67020df9a8711e2f4b3df1b29262523fa556cd12603e789b21162b377b6", 0xb3}, {&(0x7f0000000400)="e44bc047d30eaf5633fa57e3d03ec6fede6d2c92f0f5f2df86c27be6", 0x1c}, {&(0x7f0000000440)="c9e6fd0d8641aa397c70659b99988ca4688313640ede945bc9a382cbd6e0dee2d4a2c096c5a3029d20793565bd9edc1300496be72741f067d884e40e0ef93eb0b3677a0c6b347da5076fb13cc906084fc2f7240eefa73ee5586cd4bef4a4b9cb0b62d1449f98633721ffa3aab313839cad282cc14d2aeb09f935f0ca78c758a45919e1484773f28837f8965af3650c194c7fb70b02c43d7f5a8660f8152e1acc25b52bda07f121258168977cef055897ffee4e2623e8a797609a84e04d816d06ae83b2", 0xc3}, {&(0x7f0000000540)="454912965400c15e0bd0e2d409ad26c99a511e5d3410c5f81c2107430a816706ab926a", 0x23}, {&(0x7f0000000580)="add34c359a9b2740c4ec7eefcb7b1e920bd6594bc5d9c5e86e0eb81134a11b195af036e113077da08f1449fdef4c4884d555e9eeb7d7956841d675ff168d446cdc7fb4a60592685f6b7dfc556c1199250f985e5d31995d89ce9a0e586cc67bd00c6d75e410bad0249f253b42", 0x6c}], 0x5, &(0x7f00000006c0)=[@cred={0x18, 0x1, 0x2, r3, r1, r4}], 0x18, 0x80}, 0x4000) ioctl$KDSKBLED(r2, 0x4b65, 0x8) setsockopt$inet_int(r2, 0x0, 0x1b, &(0x7f0000000740)=0x401, 0x4) poll(&(0x7f0000000780)=[{r0, 0x24}, {r0, 0x4240}, {r2, 0x4000}, {r0, 0x4400}, {r0, 0xc0}], 0x5, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000007c0)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x4e22, 0x80, @mcast2, 0x1}}, 0x7f, 0x6, 0x7ef, "1827a1f73eb0cf6871abfb78e34324a9bb6c296028107841bb23f119d08a5053b0327a2c528967697cf64e5f5c3b9fc6ef7ac38ceddf2f416251ab313ecb0ec857654a5eb8b27d601c6ae2cd2c8ab37e"}, 0xd8) write$P9_RRENAMEAT(r2, &(0x7f0000000900)={0x7, 0x4b, 0x2}, 0x7) r5 = syz_open_procfs(r3, &(0x7f0000000940)='maps\x00') rt_sigsuspend(&(0x7f0000000980)={0xfa4}, 0x8) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000009c0)={0x2e, 0x4, 0x0, {0x0, 0x1, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) ioctl$TCXONC(r5, 0x540a, 0xffffffff00000001) finit_module(r5, &(0x7f0000000a00)='(\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000a40)={{0x2, 0x4e23, @local}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x0, {0x2, 0x4e23, @broadcast}, 'ifb0\x00'}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000ac0)={0x5, 0xcc9c, 0xffffffff, 0x8, 0x6}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r6, 0x40049409, r0) openat$cgroup_subtree(r5, &(0x7f0000000b40)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000b80)) fcntl$getownex(r2, 0x10, &(0x7f0000000bc0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/loop-control\x00', 0x422000, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) 10:46:06 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x80000001}, 0x8) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)={0x0, @aes128, 0x2, "6dc212003fcacad6"}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r3, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x1}, 0xfffffffffffffc01}}, 0x18) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000200), &(0x7f0000000240)=0x4) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/215, 0xd7) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) write$FUSE_ATTR(r4, &(0x7f0000000540)={0x78, 0x0, 0x1, {0x3, 0xfff, 0x0, {0x1, 0x1, 0x3, 0xca90, 0x774e, 0xfffffffffffffff9, 0x934, 0x4, 0x3, 0x9, 0x36, r6, r7, 0x0, 0x8}}}, 0x78) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f00000005c0)="6172d88a3377ad34ff491d180067eae7baee03bc5a8c68624b629e80bf26e7834481806b0e93d3614c4c83f65c3fb22fdd100f23bc6ca180669b40e361fa8f9833e774d1cd76e85c86fcb2b4d928a0cd538e511157ad08d6fd6258e3e94011aacdbc312629656c731783f515fd9c95a267ad7bfd285d1192e43857822b2af1536d182aac3601821b2dfdb4d3d05972e36adae7d241952637d4aa16b8d4d1f26ee038fe11") ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) signalfd(r3, &(0x7f0000000680)={0x2}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000800)={r8, 0x1, 0x6, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000840)) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000880)) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f00000008c0)={0x6, 0x1f}) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000940)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000a80)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000040}, 0xc, &(0x7f0000000a40)={&(0x7f0000000980)={0x88, r9, 0x820, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x88}}, 0x44000) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r10 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r10, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000b80)=0x400) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000bc0)={'raw\x00', 0x1000, "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"}, &(0x7f0000001c00)=0x1024) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000001c40)=""/4096) 10:46:07 executing program 4: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, [], [{0x3, 0x6, 0x967, 0x6a, 0xffff, 0x4}, {0xfffffffffffffa88, 0x10001, 0x0, 0x64ca6ff1, 0x2, 0x9}], [[], [], [], [], [], [], [], []]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000380)={0x18, 0x73, 0x1, {{0x20, 0x3}, 0x5}}, 0x18) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz1', "47250b521380e6d8a8916a99bb7ed305b9e2b7f15048582345a1f9cbfd4396ec3b3cf59367"}, 0x29) timerfd_gettime(r1, &(0x7f0000000400)) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000480)={0x7f, 0x0, 0x2, 0x1000, 0x12}) write$P9_RFLUSH(r3, &(0x7f00000004c0)={0x7, 0x6d, 0x2}, 0x7) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$getown(r4, 0x9) write$cgroup_pid(r1, &(0x7f0000000540)=r5, 0x12) sched_rr_get_interval(r5, &(0x7f0000000580)) lsetxattr$security_smack_transmute(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000680)=""/241) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000780)=0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000008c0)=0xe8) openat$cgroup_int(r1, &(0x7f0000000900)='cpuset.mem_exclusive\x00', 0x2, 0x0) readv(r1, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/91, 0x5b}, {&(0x7f00000009c0)=""/145, 0x91}, {&(0x7f0000000a80)=""/179, 0xb3}], 0x3) prctl$PR_GET_THP_DISABLE(0x2a) r6 = syz_open_dev$evdev(&(0x7f0000000b80)='/dev/input/event#\x00', 0x9, 0x10000) prctl$PR_SET_TSC(0x1a, 0x1) clock_gettime(0x0, &(0x7f0000000bc0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000c00)=[{{0x0, 0x2710}, 0x3, 0x5, 0x9}, {{0x0, 0x7530}, 0x15, 0xab78, 0x5}, {{r7, r8/1000+30000}, 0x1f, 0x6, 0xb45e}], 0x30) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000c40)) write$P9_RLOCK(r2, &(0x7f0000000c80)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$EVIOCSABS0(r6, 0x401845c0, &(0x7f0000000cc0)={0x6, 0x5, 0x9, 0xf1, 0x80000001, 0xf27}) ioctl$RTC_VL_CLR(r2, 0x7014) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000d00)=[@mss={0x2, 0x1}], 0x1) 10:46:07 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) epoll_create(0xa3) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={r4, r5/1000+10000}, 0x8) r6 = getpgrp(0xffffffffffffffff) fcntl$lock(r1, 0x24, &(0x7f00000001c0)={0x2, 0x3, 0x4, 0x26, r6}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000340)=0xb1) r7 = syz_open_procfs(r6, &(0x7f0000000380)='net/l2cap\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000003c0)={0x10000000}) getdents(r7, &(0x7f0000000400)=""/255, 0xff) r8 = open(&(0x7f0000000500)='./file0\x00', 0x141001, 0x0) ioctl$TIOCLINUX7(r7, 0x541c, &(0x7f0000000540)={0x7, 0x6}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x90, r9, 0x320, 0x70bd25, 0x4, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe20}]}, 0x90}, 0x1, 0x0, 0x0, 0x40}, 0x40000) getpgid(r6) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000740)={0x55, 0x8001, 0x8049, {0x974, 0x7fff}, {0x9, 0x333}, @const={0x6, {0xf05, 0x0, 0x5b04, 0x20}}}) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) write$evdev(r7, &(0x7f0000000800)=[{{0x0, 0x2710}, 0x1f, 0x7, 0x4}, {{}, 0x2, 0x4, 0x1ff}, {{r10, r11/1000+30000}, 0x15, 0x3, 0x800}, {{r12, r13/1000+30000}, 0x12, 0x800, 0x9}, {{}, 0x17, 0xf2b, 0x4}, {{0x77359400}, 0x0, 0xfffffffffffffff7, 0x401}, {{0x77359400}, 0x17, 0xc8ad, 0xb1}, {{0x77359400}, 0x5, 0x4, 0x8}], 0x80) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) select(0x40, &(0x7f0000000880)={0x8, 0x46, 0x80, 0xffffffff, 0x2, 0x3, 0x2, 0x40}, &(0x7f00000008c0)={0x401, 0x12000, 0xffffffff00000000, 0x4, 0x5, 0x9, 0xffff, 0x8}, &(0x7f0000000900)={0x101, 0xf61, 0x0, 0x6, 0x48000000, 0x1, 0x81, 0x3}, &(0x7f0000000980)={r14, r15/1000+30000}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000009c0)={0x44c, 0x7ff, 0x71f, 0xfffffffffffffffd, 0x0, 0x8}) uname(&(0x7f0000000a00)=""/19) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000a40)='tls\x00', 0x4) syzkaller login: INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 10:46:14 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet(0x10, 0x3, 0x5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$smack_current(r1, &(0x7f0000000040)='vboxnet1proc/vboxnet0selinuxlosystemmd5sum\x00', 0x2b) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="4c0000001200ff09ff8fd6bee585bf070000002f55889038fefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654", 0x4c}], 0x1}, 0x0) [ 117.681559] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 10:46:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x1, 0x5) listen(r1, 0xab23) sendto$inet6(r0, 0x0, 0xffffffffffffffc7, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) close(r0) close(r1) 10:46:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="bf7caaaaaaaa418aaaaaaa0086dd600104cb474df7223646590000000000000000000000000000000000aa"], 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4001) io_setup(0x1002, &(0x7f0000000040)=0x0) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) read(r4, &(0x7f0000000580)=""/4096, 0x1000) write$P9_RLOPEN(r4, &(0x7f0000000500)={0x18}, 0x18) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000140)) fcntl$setstatus(r4, 0x4, 0x4c00) ftruncate(r4, 0x8008200) write$evdev(r4, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000000000323e000000000000000000000060"]}) timerfd_create(0x7, 0x800) setsockopt$inet_int(r5, 0x0, 0x40, &(0x7f0000000080), 0x4) socket(0x0, 0x0, 0x0) 10:46:15 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000310007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = fcntl$getown(r0, 0x9) fstatfs(r0, &(0x7f0000000140)=""/4096) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) getsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ptrace(0x4217, r1) [ 118.100483] audit: type=1400 audit(1543315575.021:5): avc: denied { create } for pid=3748 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:46:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/netlink\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/248}, {&(0x7f0000000080)=""/53}, {&(0x7f00000000c0)=""/113}, {&(0x7f0000000280)=""/174}], 0x20, 0x4000000) ppoll(&(0x7f0000000000), 0x1b3, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x388) [ 118.220675] audit: type=1400 audit(1543315575.141:6): avc: denied { create } for pid=3772 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:46:15 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000001c0)}], 0x1}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540), 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)=""/106, 0x6a) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x8004) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x1f, 0x10000, 0x0, 0x0, 0x2f2}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ftruncate(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="62747266732e2f73656c696eebf3c5cdfdf3dd1a5cc451504a29f2bb75782f1f00a3447537bc45"]) 10:46:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101000) r1 = memfd_create(&(0x7f0000000700)="74086e75160eeadfddf3c4cf3856674b6470ffff02dc608436c89eb89500", 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)=""/48, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) write$P9_RRENAME(r2, &(0x7f00000000c0)={0x7, 0x15, 0x2}, 0x7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) fstat(0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 118.325188] audit: type=1400 audit(1543315575.241:7): avc: denied { write } for pid=3772 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.405704] audit: type=1400 audit(1543315575.331:8): avc: denied { read } for pid=3772 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:46:15 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) fdatasync(r0) clock_adjtime(0x7, &(0x7f0000001040)) 10:46:15 executing program 1: r0 = socket$packet(0x11, 0x1004000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x2, 0xfffffe31) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040)=0x9, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000440)='fuseblk\x00', 0x1008000, &(0x7f0000000640)=ANY=[@ANYBLOB='fed', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB=',allow_other,max_read=0x0000000000000040,\x00']) r4 = socket(0x11, 0x200000000080002, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) ioprio_get$uid(0x3, r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGABS20(r9, 0x80184560, 0x0) r11 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') r12 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) epoll_wait(r12, &(0x7f0000000340)=[{}], 0x0, 0xb40) ioctl$EVIOCGNAME(r12, 0x80404506, &(0x7f00000003c0)=""/85) sendfile(r11, r11, &(0x7f0000000240), 0x2000005) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={r6, r7, r8}, 0xc) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000080)=0x3f, 0x4) 10:46:15 executing program 4: r0 = socket$inet(0x2, 0x5, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x10e) 10:46:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) setxattr$security_selinux(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:var_auth_t:s0\x00', 0x20, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$selinux_create(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a706f6c6963795f636f6e6669675f743a739120756e636f6e66696e67645f753a73797b74656d5f723a696e736d6f645f743a73302d73303a63302e63313032332030303030303030303030303030303030302a3033202e2f627573004c21ffd55338685bc84730157e318022d2bc12c1"], 0x6e) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000000)=0x6, 0x4) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) 10:46:15 executing program 0: mmap(&(0x7f00003fe000/0x4000)=nil, 0x4000, 0x4000000004, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) set_robust_list(&(0x7f0000000480)={0x0, 0x7, &(0x7f0000000440)={&(0x7f0000000400)}}, 0xc) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2400, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$TUNGETFILTER(r0, 0x800854db, &(0x7f0000000840)=""/202) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast1}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x1d}, @in6=@ipv4={[], [], @multicast1}, 0x4e20, 0x1000, 0x4e22, 0x80000001, 0x2, 0x80, 0x20, 0x2c, r4, r5}, {0x8, 0x5, 0x9, 0xffffffffffffffff, 0x553a, 0x3, 0x7, 0x8}, {0x7, 0xc34, 0x8000, 0xb2}, 0x1, 0x6e6bbc, 0x2, 0x0, 0x2, 0x3}, {{@in6=@local, 0x4d6, 0x32}, 0x2, @in6=@loopback, 0x3502, 0x1, 0x3, 0x1f, 0x4, 0x61a, 0x6}}, 0xe8) splice(r2, &(0x7f0000000280), r2, &(0x7f00000002c0), 0x0, 0xd5525cebd2769ee1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000500)={0x7, 0x4}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000540)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000600)}}, 0xc) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) lseek(r6, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000580)) ftruncate(0xffffffffffffffff, 0x2007fff) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)=ANY=[@ANYBLOB="000000800a004e2304000000fe80000000000000000000000000000f050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000010000000a004e2071000000000000000000000000000000000000013f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f5e392c42708f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f00000004c0)="ffb6174f9d9603b13640fb8fee0be5edde5cd1c2f82a797d9a122f") ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f00000005c0)=@routing={0x0, 0x4, 0x0, 0xfff, 0x0, [@mcast2, @empty]}, 0x28) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000240)=0x7) 10:46:15 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) eventfd2(0x6, 0x80801) 10:46:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) socket$inet6(0xa, 0x806, 0x9) r3 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x8d264d94b88cc547) ftruncate(r3, 0x8008200) r4 = gettid() r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={"00000002df0100", 0x40f}) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 10:46:15 executing program 2: r0 = memfd_create(&(0x7f0000000080)='threaded\x00', 0x4) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000400)={0x0}) r2 = dup(0xffffffffffffff9c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x64, 0x0, &(0x7f0000000540)=[@clear_death={0x400c630f, 0x1, 0x1}, @decrefs={0x40046307, 0x4}, @reply_sg={0x40486312, {{0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x58, 0x20, &(0x7f0000000480)=[@flat={0x77622a85, 0xa, r1}, @ptr={0x70742a85, 0x1, &(0x7f0000000440), 0x1, 0x3, 0x15}, @fd={0x66642a85, 0x0, r2, 0x0, 0x4}], &(0x7f0000000500)=[0x78, 0x0, 0x38, 0x20]}, 0x1000}}], 0x17, 0x0, &(0x7f00000005c0)="28cf8ace41a248265430671fc4bdab1f5ba61a01918956"}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x0, 0x8}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000180)=""/43, &(0x7f0000000140)=0x2b) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1d, &(0x7f0000000740)="ff6d940266a35f7a217f97c073ebe1143a0e81dcad97318da146818fef82087dd4d2ab0959c3570f6c2c75c021ad642bf720610c4d8132b86c382565d659582dfcf9334a954e779a32d06a9cccca8cccdfbf9b7db9ebf6e9f08990c38ef658406fd71d3567a5ada25e5f6ff066f1014547c9cf00acc687ab12c68b072e5ffe10e15b075292c8ca877191055945c6ef8380953183996392acac39bf0ef425a3db7f694772502dbdef142a3a10300489742282d7bb56f90dcffbf61a68d34a1e132a79354b08b3ba4c062dc2ff0d0a5c014041716acc96a15527bbbb329f5eb8c559085b0bd2a1657f85af3e83ed102deaf26f726bf17133a29b323495693173ea9bc1eae5d71560754c0e23602b3823234273df897b6ec8c1057eb49381b8d2d2884e3fb732f9af9bb3e874812563a38b3cc82c9d0c598f73902fb1cb0374626a8b18ceb648f0f5db2ab459790a149dc85baabb56d6ecad507b0d3e73a616cc141b52b4b983a28fb97a78745a781d5c5d979ccee78b20460c17b61f4e7d66460f66bb9148d6ac2fecc0fcffc4e8978a64fa8e62c1f3573d8f083f5b911ce171613f9a9624155259d5d64e0a31db4e81cc0da9f58b49b7df8b45794330347eac9892fad25976c9b2338a2f23358c8ba0aae25f40536a9481d271560b975710f72508fabaeaa81fece51b2f9ffbdc95ea8cf838834a193e1d22a8e0c3e5d2e209a54882bd1a0744b0e6e2e747669ff0a396b8715cd857a5abead079f3798984f82db0684df07a531b1e3698cd93be0b0a65facb5febb3048081de0d9797bd20e17adc03a3ffa20120f3999713b438c3776c34e3c6f9c2e6821637a08ec4236d3e9d36f0ad22f93667ced013ceb15e882b06229c2e6151b43030fffc0864dd819a302f43a627abe22fb3398c7640fbe1923e30c8c8deca09649c24e562d61d41c5875e2ed8f8106af1706073dc275ca8ad5121da184f100b3b4a5e67129827348ef1a32bde5d31f6593eebb46aa92236c4f46162fb7f20fd74c5f9153652948b9b8206eab1d31b341bf36376b0515e469377ba397d544e3acc991fdb3d9320807169f640aad477d72d324ce3f0f4ea5c572b28203e14131413acddfc501ab1be04ce0feebd658b12f1b21892790083e585396f22d21a871ca843d9f1cb6cf177d0636d56d7328d188305301c9184a8ea0ad3e94f6f9571d5a3bb25cd2d7de6abae132d1ec89d0f235bcf245b00b9fd4691801015792891c1f86c4c84a6506a305ab3556254615a0150e319747e2dc7800dd6f85ce0b3803b56c0e3ea587ab55e4b1d57ff7e11cec0e48f507e5f6debbb0a20311a84afe4bdbb6d7d9fe6833d29bdc8a4d5949bf29fc4b6c2d3c18ab58492268e7213697d780370f40a02e81068462ab0f2abd12b4fea35c1f9da1fe91ff0961069aca42b59c42432be08cd32d0a8d311505e93a6a80fa2e7290c19e1a14c7e12ebccf38b566372ac9013257396f4e925fa7ab5ddc6479edb0031dca55269e72d504127fa0de46308242ad0107a0a8e33290c7a3a7401c47278eca702db04c99cf1a0f070ab3a2ce5f4026467b1905356a76977d921bc86a36d34cc6e894166848af72042ba0e2c4818d5893ef57441e95e06f37bacdf2e051a17655b7496557fb44e0765db822ef1b10c3b4ea9fae9da9c5c82b4a02fef58f69f903d2cca7f011df940f751d71c2fdf4283da29584011de3c7ee54c8b8c804c50440b6830e065d337e65022d0c4b2cb379e0b50b4c269349abf4cad2b3cfd6a4bfec9a3a677f278d176db8feb0f1b24cff761afa64ec4e962bc0f1cc925980fe66575e022c9ae29a06f9ee1f26e0af9c2344d7092f0a9f148fdeae4944e26173a355c378b564c20799bb3528b41b31252c66841d56fd2de245c5b160047d9b9768917a4f2c4c8b17d5bb5060d209faf0c0c287344fa0946c518c79ddd870fd6e8ecc0bedcb87495bc7c8cedcd9982f387e68b7257515541f08232346c26bec119596fc32ee363bb798d0f24efb920d08708dc2bd804ab56e7db1fe9e1b34a8235b425597de4384a31cd58585c55bd8573853beb3ff89ec9ba08645320fb77309940ca6baa69568a07ce40deb9d810279cba75661c8543ba3492e7a006ea3830f8ff1e1826ad1e4ae71afaa26d0f2755e4005c15c0fd76708aa037bf1f3c8d7b91bab36bd0d8684998477acb8947c47e92238f33a9c69f43c5920f6398b441cb8378b8e0962062bc5bc675ed54885929ff4a9ea3613b48f8f2a4ea9e884d3a8e323ce659d7e5d97e834fb6203b3306e286a859bf77041526442303c4a9f44aacc8eeae75f157e5d53a506e2a108a1722fb5b82b5a802b2ef4a9943d38ba99ab4d02d38f45985a29668ea8f1697754be89229d37a51620d7036b30111e961320c7889e4e0f574f64c4757875a15c7a74de69d65b6add38ba2c10bef14de00c2f152e10f7d52c48295eafdc2727f69144cbad7353eac93c75c7d837a1f0cbef3278cf72f0bbc9c3a91c19a6e6acef79b446b47a91902014a7acd9cbb2992c506c6e5212d2695c21b6fb181f10edc4e1bd0fe6ce40cace1b7a5c87e9305570a9315c39e8cbf130f99d62916b5df284a7f796a8fc86da2ff55fc7ba773a12a52f3a527c9ee441a54b41a6ece34d6ada3710a8694eb8ca89ccf3b3b936c7f45d342ec47fc897c88252eb596e305f533b3ed0ce1165e40659b482ed32434037937a2525858930e0bf5232c8afeecce153fbced7b396e0d642b63c7f2c401905e712fc171a9cec63e19138acbebb90e3188113e19a1fd29dbfebbbb640ff564e1249d8f39a75b426e2268471f4df8bdae61f349d7de5466cfa70573181c312f993e2b2da5299a6422104e40e98da86ad92c8f7a306923081068f3226de1834f1d197ad1f991a126fd3b4b7c4825f4187f4f4b7a4c210d6c1e338bd57815d5120a537fb410c8d78e75026bbe74085c4cde67312fcf3804a84556c9ce6911b7bbca607b787889a8ef1bc04a3d17764ae1b151a8d7a583dfae4291c53ebaa68e53123b1e03c539ffbb6510e66782b55ef6c60951d510d62f32432868f348a5469daa747e71849af6f561c858a3f54912898cd360a19df6fbf44a54ed16d0759c741c4fcdef2a619245f33da9e716a8e43cc36454b56acb6946ca544057aecfb062037b35d92dc716ef80c0d4f50cd33a06eff94799ebbc5c04442111b3e1622184674916c47710d2adec713d6d5ea833c9a5e427bd5779a3ecc62f8085f3eb9e91cc0b390803144a187d06b43a7af43c9816c466616e5f474ef988dd0d87383ad31841419d5c5b9e5f30a1c976d33a88557b1ea0398c460784223d5fe942ee28680bd18fbd27ff44c04580e88b69d77b86b366a5e6c022a2abf0653b17d9d3a0dda6b7188df9d3a974705d0176c0acb46aa22e0c1c6fa946ac9c1cb6aee516bbb6005a1e14739c964341dcfe920afd856ee82aeee9014d0798f5b6c5d44b68ea3cdc7f78886b8b3b1649fe6e5ce4054b49178d5a538316ee3ae2c279e57a83282a0f06519cb1f347f16bf80ad63ab4c5e316f18817ef8c087c8ac8efa81a41d7b33d914c9ff17eca68f9684e9cb2cd3137c3233792fde51d36d94f3830325f38923bd4a59967253fe206dab94b71adfad019dd4952aa003e251738c1194a6f591ebdb454a008caa1b67062d0fc5b7ff5e8350c8b197bb0c26d073614e192046a2293a64b466326ab2994707d4976ea5901959b4bc0274a07542838a2556dec27999f2d379e7861489fe63ce1843dceec1f2cf23164af0640c8a8fc33798c96bebfbe21e31ce54738bbae08db2ab641629a1e3189ee4d7845dc9a0aab68a4c1b94fcf63a36772aa3c22593ff3dd4a95499b8e84571e0b4b3a7da70e3d280272595e8536911f8d83d1544bc829fc9ad979ef3461dc6172e1258b1ad4ec537c81526f5895620db1e6816945e36ce4f12ccb63879e33e995ed7314bce67e1f114e414d87911361f48f2b117483374fd9179cfbf68f891064d06b0a374732681b2110fd4b4fb7771ac1efbee6ec2dceec84764817044d405c65cee6d88216b15f7d035c324bd102294e5eaedf45a47389c6ce0f06ba64a3c00713715814f67134157b260ccea34fd57162855add731c49a9853e5d068ea6fdc0af4128c44a68bc77a204616e908dbf4d667069717206b415eb39dd5f5b6f63eccb5af80df11d19dfaa6d6baeefb0ee91398a5c829514401f476cb6744a648914552d889556cdb0eb72f053a61250f1b5bfabdba985fed4b7dcfb8d915300c9d32f6e7001760f12568f794953764ffe092466681867f65101f03a9a467e645ab87e76200ab7b74ddc69a7e2ff269f75d003bd132b4362245d9859dbe1e59677e3ca0dd3ee68b1d20242ab02482b3b03acc2d702411e6c1ce00526eed466a703223d7a87d5944810c438b3da64a33fbf27cec74e261ec87f90b4c78069ddcee8478537fd1876d6d2c1580ae3ac53cbc9ffea194c1260671f2fe5950456214d5013967abd1cf7bd8ca3c742f2b2a697709f7720a4f9c1a5e8b260d711ec870c3e81bb6ea77e53050b1e377fe029a5bf960e165fcb7657680873e03f08b76e16fbf6e662c3fed7030167b8e79aee13c2c5d1b43c6a6a19949b9c0a9fe3840ac157317d68a80f22129492779a1d70ae3847018fdd774c2c2d5074f0aeaad242c3c843e5bf7113810bb80a50bf9e3eadf00e97dbd8b514e8014d9778f72c3a1e31eaaf4eabcb515446d47dbb1d906c007319493715d5fdea038b4bf1760ddeaa9e1d2937dcacee959aee6e505dbb51e1178d848c835df3ba8674db27bf520d4d392c323b8aadcc452f17c1dd3b5893cad15e1458faba35674fee6fbd4f996dbdb89b340a22617e7b7b892f2c31e4bbcd3c0e40d17c66ebebe44202ecdf4740f302fd3e864fa2baab2022ec0e9222e2efb05a9c2f9ab34bf1dccbda2e3e3944cc65c7a9806e74c1e78b7e8399ec0dac0743875d7b4040371a21ac86a516ed299411827512dd01b4d3d60b3da16c0d7312c90fbea2e7d91a16d6277fcc54f979e01125125c88eb696a460cfae25c5c9983305501ce41410728c12bff770734e8a2360564c5646d0ce198ecc088cb9d3f8a0fe7a95a2a54514f28fdb07948afe36cca4749b8a8174c0cfc591bc43ac9842ea8a8418f9ff514e5e69bdea9eaa439b53cd00cfaad8e14aa0762dd830abe78acc20a30ef4fb6f12e6a8db01bb81d3e2a42b428222be823e63a52301bc097c5a8c0655e0c0c647feb975b8e561b054b63d05f4cbb5952fb33fba87ab6c643eb7fb22acb06d476c0832ab0d7b38ffc00b1d8f7e0d32db22922c49e24e411eb8d109565b1c3cc81d42906ba64189d432ffa58571ed8385d37f5a7c573c997c993c105b1fa95b7d6c259bb886b14b358947f504aca2c49652d2022f55efeac7e9f3876203b7227fe42d272b9ec39eb14caaf7e263b649240190a2929e3e611f547ab6707baa12fce87a07d35f75f6b50a800e2416412023a7663e4bb754b96b95d1cb4cbd6272ff4437a5c714ac96f0d0c47f6ec8d0001b3761f9df0ec9d4729512ac4d4ace4b0c17616f79fdad5af44dcaa977258dbbba00a3702e748ceab241eb1448bec3ef828d226718643a6289e4164c5e99d3ab9fbf91ad906abec116de763f055ebcf184c0c81a8d6cf3908d49124ace56556b3a1bcf09bec8d130c23c6d20fed4fda8e621a7910335c737e7fa846acca6fd4244bfc50b236e795fd59116b0998299b3e24481b37a9b15311d8bc96be443749387182", 0x1000) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x0, 0x9, 0x5, 0x5, 0x3, 0x7, 0x7, 0x149, 0x40, 0x50, 0xfffffffffffffff8, 0x1, 0x38, 0x2, 0x9, 0xc6a9}, [{0x0, 0xffff, 0x3, 0x800, 0x4, 0x99, 0x1, 0x80000001}], "ed3ac52dda849a51ab8b8513", [[], [], [], [], [], [], [], []]}, 0x884) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lremovexattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="6f73652e730b51ff1a3696ee556c0eb0122e8dada8da765c85e4bb49f0be2a60ab43b479cb00"]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_RESIZE_FS(r7, 0x40086610, &(0x7f0000000640)=0x9b3) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x5a, 0x7d, 0x2, {0x0, 0x53, 0x6, 0x100000001, {0x40, 0x2, 0x3}, 0x800000, 0x5, 0xfdb, 0x1, 0xb, 'nodev.}em1,', 0x0, "", 0x9, 'threaded\x00', 0xc, '(em0!vmnet0-'}}, 0x5a) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000100)=0x1ff) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r5) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 10:46:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000c00)=[{&(0x7f0000000b80)="53f41f31e4be619f781e8312e8824401eb1efe94daadef6c4f8953e90bbabb8feb10e4c4f06c3d03130d7b679b771abad1470bace8d858885efd8f533930a61f8b1f703e3ada1919f79495666b039dcd4406666234e04795578c00606278c5b35c98aa52b7c89b532e59db000b1af226093726ae0d39", 0x76}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x810, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14, 0x80000) sendmsg$nl_route(r2, &(0x7f0000000740)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="080006326991ce04000000000000002a47ab73e242bb8f8c9623b4efb21a62ed8da60be724d431933318f931187a20e561e36ecf4c866ffc8c23fd7711508f541da26cc6ac063069519e648c85bd6bfc7ccd9015210649ac794af1bf60b0509655e5afb0fc44945180dc0d784766418cdfb597d62a724748b031eacb5850f5e342df628daeab4452811ac9ff4952d7241e6e91f413515405987f8c41f9e3df07bfa2f0d11599d8b7f2b80a7e7dd2549e4033cf8a9744dd0c59b4d33fc56ba1193450af527305d5fd89b05c45330a849e94df"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) mkdirat$cgroup(r2, &(0x7f0000000580)="3600000600", 0x1ff) r3 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = open(&(0x7f00000007c0)='./bus\x00', 0x141042, 0x8) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) fcntl$addseals(r5, 0x409, 0x8) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000340)={0x4cc6, {{0xa, 0x4e20, 0x9, @mcast2, 0x1000}}}, 0x176) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0xe8) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) r6 = accept4(r0, 0x0, &(0x7f0000000680), 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000540)={0x6, 0x1c, 0x7, 0x80000004, "02f70857cc7a4c5384d339ba598a936f09b99ca9b3b99f85ea45fbd5192f3e23"}) 10:46:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)=[0xffffffffffffffff]) [ 119.385558] syz-executor5 (3799) used greatest stack depth: 23488 bytes left 10:46:16 executing program 3: mkdir(&(0x7f0000000100)='./file1/file0\x00', 0x80000000000000) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chroot(&(0x7f0000000840)='./file1\x00') r1 = creat(&(0x7f0000000040)='./file1/file0\x00', 0x0) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000000180)="1edc26a8cfcbdd3fa782c697f75498d441432cb0b2a9bc06788003b94be82448e56161ce1397f9eb8ec79c6c87295f8fa1b44f72d703fbf39ac5ea2c95b7ef979ab28079282ce93c69b2c7be98b939fcc0d3e67ea7eb175fdd00000000000000000000", 0x63}, {&(0x7f0000000200)="d816ff83d273ef2ba45702ab29e2629692ece1221ae4b93454a323792a3d070005ed34bb21dd32850f6830d7bc3b412c517cc39c769290dedb09382793e9f1723a4fe511264d2188d7da8eb89f2300ed6a76012f64e37e806f417b1d29ad44f4345b5ae4106fc5ab1af35d4feebfe421351395bbad682c914df733a49a7b9016bbfa191cec7aa8fb0cea58cfec816e25ebb5b8363e03adb9566949b6b99fdb83e7a319e79bbe", 0xa6}, {&(0x7f00000000c0)="b2310185fb0de64c530f29168cc1a0ab340e891a019995cd6393e7543ffef4ee6e1a2b0d11972dfde01f2e9f2717cc23ecca5a8a0b77a494d4", 0xf}, {&(0x7f00000002c0)="b587586ed05c0311e5c33c0b43006a612b7c8c2dc988bf62abba3592ee0c39b66a261082b2bf9203e1809b4dbe7bd951330b222a16b4fd4bab6eb52ba49ff6ddb3bdfa859a7587a6ecf24fc02a5da65335f0f181b1e491c3b620a1df44c510a78cea52ad2e44568d4ff1039901e207f3bb388ec466dc9f0e6d7441511043773b2f05120ddadb6581aa0e98ddf50ac3fd30ea026e922fc1f0f1e92099c022ce726dbdedc582f59aade79c8fec0f338178b4c2d9108b1cd8f1bf3e81e7c99b7f1d086ab0c1732f5d23995b7b71e3479cf21658856c48a4", 0xd6}, {&(0x7f00000003c0)="627bc9ef8192", 0x6}, {&(0x7f0000000400)="5a2cfcac4ed9410a5e1232bfe6", 0xd}, {&(0x7f0000000440)="e9e7d444531533ade42466b13fd52786bd5bf0f243d07b2ae3c271fb2ca6a193c700f15f43b0e89ab78919ffc601587f14616f0db5701455763c0a6e0ff202534b596713206116797a86dc861746d95ce3a89ee9cbf5827fc0ed8b3441ab2c2594fe808d0f4d91188806afc1f859d3ae181e6bed4d438b74b85b185787e48d0a913dc48d225a1ff5ca1a9884b57be2e6dde5c71205817103072d32335d5cf56459b6315306a289aa148512b1", 0xac}, {&(0x7f0000000500)="b6fa6a9e69ecfc321e3a9d5d5c9860024b99f7feaa89839f5ad7dfd12059ce9a3d9ab49f44bcfcf2aca9f7e8f8ff62", 0x2f}, {&(0x7f0000000540)="f23c90590a678e90d7cbc8580cb7c17378ca9793b93927978f5fab2efb85565a5160a147ca6958c5582b4fac61c162b9d43fa430d584599899dc9df04382e1dd27a4a6abe2abff1186dc5896ea8dd0cc7a31f2e53ebecee70b98421553c3f92b4870f827b609a922dad0f1c24ff1f641b973922132f843765ba50a263f5da580d072f974d66d27139571620af6328494645a849ff510cd24cb07192323d560dce2a72a50f9fec107a667510ef10b9d8d43fd579003dbbb43899572d6e9860511f49ac45db1f0262fabcd29101019f0e9f42cb8f9f294d86a3f", 0xd9}, {&(0x7f0000000640)="60902137", 0x3}], 0xa, 0x0) llistxattr(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)=""/142, 0x8e) renameat(r0, &(0x7f0000000080)='./file1/file0\x00', r0, &(0x7f0000000140)='./file1\x00') unlinkat(r0, &(0x7f0000000800)='./file1/file0\x00', 0x200) 10:46:16 executing program 3: socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffffffffffff41) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x3f00, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x8c700, 0x0) r3 = dup3(r0, r0, 0x80000) perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0xf2, 0x401, 0x10000, 0x0, 0x0, 0xff, 0x40, 0x4, 0xf913, 0x964b, 0x5, 0x4, 0x8, 0x5f14, 0x4, 0x0, 0x7, 0xe8b0, 0x800, 0x3, 0x5, 0x4000, 0x2, 0x2, 0x3, 0x8, 0x3, 0x2, 0x8, 0x3, 0x7c, 0xe104, 0x0, 0x100, 0x3ff, 0x7, 0x0, 0x80000001, 0x1, @perf_config_ext={0x8, 0x1fa}, 0x298, 0xffff, 0xa, 0x7, 0x332d, 0x2}, r2, 0x5, r3, 0x6) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000680)=0x7, 0x4) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f0000000280)="4851bfe7a87db05ebb9d2ed19db8b68d29a960f49c33b42e79e9ff3463c2b2282abd0b8f4da211ec95b4c61865894ec1ba4eaf4e8ce164d96b1ad1ca042239358f82c67d06a279fb737c4a397447097549852663857eb35a6a6ff29edb8403f8a9b41cab73e8") r5 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) creat(&(0x7f0000000700)='./file0\x00', 0x2) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000480)) write(r5, &(0x7f0000000000)="641c508c0eed24018a921b24aba9e5afa50bc61d177ee50316ee964196cf924eac2b5586865f3bbc1008ed776c94335f2825c44e2aa9131bd425c50504167ff5158a20e34c0043702ecd94985ef59c1464cd72956ea5c37ef8d63a24b75fc822afb715982d46fd1c3d8489db411b04af5fa32d53ca0eec3e67ab735f", 0x7c) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x0) sendfile(r5, r5, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, r5, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x100) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000, 0x100000000, &(0x7f0000ffd000/0x3000)=nil) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000400)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x0) 10:46:16 executing program 5: prctl$PR_MPX_DISABLE_MANAGEMENT(0xe) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x18000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x8, 0x7}, {0x1, 0x3}], r1}, 0x18, 0x1) r2 = dup2(r0, r0) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0x0, 0x6, {0x6, 0x4, 0x80, 0x8}}, 0x20) 10:46:17 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$netlink(r0, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)=[@cred={0x18}], 0x18}, 0x0) 10:46:17 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) accept4(r0, &(0x7f0000000540)=@nfc, &(0x7f0000000300)=0x80, 0x800) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x6, 0x12) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETVERSION(r4, 0x80047601, &(0x7f0000000780)) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(r3) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$P9_RSTATu(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="960000007d02008cce7be1ca5efe75eb00007000010007020000100000000002000006000000000000c400ff0011002f73650000000100ac0a7b26e478888e4f7e13ccda209b7400", @ANYRES32], 0x4c) getpgid(0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/229) fcntl$getflags(0xffffffffffffffff, 0x408) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000001c0)={'syzkaller1\x00', {0x2, 0x4e20, @multicast1}}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x103080, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000480)=""/169) 10:46:17 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000080), 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x0, 0x989680}) read(r0, &(0x7f0000000200)=""/250, 0xfa) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ppoll(&(0x7f0000000540), 0x0, &(0x7f0000000580)={0x0, 0x989680}, &(0x7f00000005c0), 0x6) r3 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) ftruncate(r3, 0x1000000) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x20, r4, 0x724, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x20000000) sendfile(r2, r3, &(0x7f0000000180)=0xf10001, 0xfffffdef) 10:46:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80400, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="2bbd57a21ca3c59963b090c7cc363d975e0ab1b22753bdac01") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) ioctl$TCXONC(r0, 0x540a, 0x3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x1f, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x5e}, 0x20) listen(r2, 0x200) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x1, 0x5, 0x2, 0xfbf1, 0x6, 0x40, 0x0, 0x3, 0x9cd2}) 10:46:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}, 0xffffffe3) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000540)=[0x3ff]) r2 = memfd_create(&(0x7f0000000380)="0000007000000000020010a20000008c0004d042aa9eeac06fa515d776db933fa06eb8142b6f04e4ff400d099a5cb7fff86a51b090265ea6510ddb8b087217ae6815a94fa4a60338706433", 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "777fb1c81cd32be5196d4446df9a21550734b394"}, 0x15, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) socketpair$inet(0x2, 0x2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_rr_get_interval(r4, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000440)="d4592b53a5ac4d70f611b56f92e4a542eefd0a8534d890b7b024177d49e947479748094c1d3baa1f50c62635364562936e1745bda8978bbefe8ebe7ae274392db5959da3275b8f93ebac78af6b1f12f54b6d450210142647c5f1b284bc42cbd7944f7dad0b56f510fda0cb97937a29cd8a8c6ed3c10461adc0777ee558cab315427bd9f5c493d45533dd9786c426ee63b58b0ac5cb73fde8efe79a207c6f12599fb3a40d7c57c1ecffc7ce6ae79a434439534408dd5c87b2f8f6c7ec1ef6d35c12a4fdf7eda993c883897390620f95eef02f598d9c4938b707979f4e0f21a8e785", 0xe1}, {&(0x7f0000000580)="9db64b9165085b846eca67e3d6966f75fb76bcfee58692dcdcb17d6fe5f967b30492047fcf72f3bce7e80c0ece5d0b6bb934bdd405b06153277f44ca9c979a4d66d3bab143cf992aa31c602bb5fd9bc839c4c532bd9e11e1b0e209edeea9d1b6363c0b8d236f88efdc8dc4cca4790c5588fea9f595a510dc4b426412083c111f7a5ae4882ac3ed0cba8453ef5f0a2d1dfc7c75918c97e49cc289937d9a5659ea9afe5241c9b51826e2bf2beb0e358d3872316713b58344b24d6f784610595a262e87eae11acd00be61ea386148a4234c66b12cea03e29555c2a453", 0xdb}], 0x2, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000001c0)={0x583, 0x14, 0x1, r2}) 10:46:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) timerfd_create(0x7, 0x0) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000000)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0xffffffffffffffff, &(0x7f0000000040)) [ 120.316163] blk_update_request: I/O error, dev loop0, sector 0 [ 120.322267] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 120.330664] blk_update_request: I/O error, dev loop0, sector 8 [ 120.336682] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 120.344721] blk_update_request: I/O error, dev loop0, sector 16 [ 120.350788] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 120.358854] blk_update_request: I/O error, dev loop0, sector 24 10:46:17 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 120.365557] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 120.373241] blk_update_request: I/O error, dev loop0, sector 32 [ 120.379513] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 120.387450] blk_update_request: I/O error, dev loop0, sector 40 [ 120.393514] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 120.401252] blk_update_request: I/O error, dev loop0, sector 48 [ 120.407520] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 120.415236] blk_update_request: I/O error, dev loop0, sector 56 [ 120.421317] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 120.429299] blk_update_request: I/O error, dev loop0, sector 64 [ 120.435396] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 120.443074] blk_update_request: I/O error, dev loop0, sector 72 [ 120.449162] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 120.460550] mmap: syz-executor1 (3942) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:46:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fstatfs(r0, &(0x7f0000000080)=""/53) sendto$unix(r0, &(0x7f00000000c0)="ef5c9a644e75fd11157744104556f6f4561eb8a77c55411f0fadb8af4569adb0dd65bae030b114badf0ed53c36aeee69813c068a0b1dde1a01db12d70fa940a2999c73b817d52f16d7ea5291", 0x4c, 0x10, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/222, 0xde) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0xb93, 0x3ff, 0x100000000, 0x1000, 0x96e7, 0x100000001}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x9, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @broadcast}, 0x8, 0x2, 0x10000, 0x80000001, 0x200, &(0x7f0000000140)='ip6_vti0\x00', 0x7, 0xd4, 0x8}) 10:46:17 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000000a80), 0x0, 0x1, 0x0, 0x0) 10:46:17 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f00000000c0)=0x3f, 0x2da) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000e00000)=0x3f, 0x4) listen(r1, 0x0) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) 10:46:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000680)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x790323e81dd866ba) fchdir(r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000380)={0x100000000, 0x12c, 0x100000000, 0x6}) memfd_create(&(0x7f00000005c0)='wlan1\x00', 0x3) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000580)={'erspan0\x00', 0x1000}) syncfs(r4) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) r5 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r5, 0x2, &(0x7f00000002c0)=""/81) ioctl$TIOCNXCL(r4, 0x540d) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000001c0)=""/229) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000006c0)={'bond_slave_0\x00', {0x2, 0x4e1f, @multicast1}}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000300)={0x2, 0x2, 0x0, 0x800}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000004c0)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000500)={@multicast2, @loopback, r7}, 0xc) 10:46:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000680)) getpgrp(0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in=@local}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000010c0)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00000011c0)=0xe8) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 10:46:17 executing program 3: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x2040000003, 0x0, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000080)=[0x1ff, 0x745b]) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000580)) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) sync() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) request_key(0x0, &(0x7f00000004c0)={'syz'}, 0x0, 0xfffffffffffffff8) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x7) sched_getparam(0x0, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x13, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 120.724027] sock: process `syz-executor0' is using obsolete setsockopt SO_BSDCOMPAT [ 120.949910] audit: type=1400 audit(1543315577.871:9): avc: denied { set_context_mgr } for pid=3970 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 121.168395] binder: BINDER_SET_CONTEXT_MGR already set [ 121.174094] binder: 3970:3983 ioctl 40046207 0 returned -16 10:46:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) fcntl$notify(r1, 0x402, 0x80000004) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:46:18 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000002900498d7c2c694bb1"], 0xd}}], 0x1, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/14, 0xe}, 0x120) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xffffffffffffff47}], 0x1) 10:46:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000640)={0x3, 0x0, 0x7, 0x0, r3}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r5, 0x406055c9, &(0x7f00000005c0)={0x0, 0x8, {0x53, 0x1000, 0x0, {0x6, 0x3}, {0xfffffffffffff995, 0x7f}, @ramp={0x7, 0x7, {0x4, 0x8, 0x5, 0x2}}}, {0x57, 0x9, 0x7, {0x0, 0x8}, {0x6, 0x5}, @period={0x5d, 0xd4, 0x2, 0x290, 0x7fff, {0x0, 0x3, 0x6b1, 0x4}, 0x0, 0x0}}}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac141426870ce8e627d592afdb4914b29d0c0000000002d500027f00000104000000"], 0x18) setsockopt$inet_mreqsrc(r7, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr}, 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r8 = getpid() ptrace$getenv(0x4201, r8, 0x9, &(0x7f00000001c0)) fsync(r5) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x4, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e20, @multicast1}}}, 0x104) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000280)="40347b55b44b684a88d0f1ac7a376bf26ee9f74b26c15eacf1037b413b87b567f4daf52fb6e8f8aa673d30c030281bfb345222224cfc743475f0b5e850607ac0d125b5db60549b7b636c118d0fb788b12513fcb09cb4e97303e288edc456f973862c68508cae6fbbaa1f52cb43d825dd72b2fa8f881a9b90df61ab9eb8b8464e64f656f866d4d9a7bd264dafa8fd6d") setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4004700e, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSTATu(r5, &(0x7f0000000580)=ANY=[@ANYRES32], 0x4) setns(r2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000540)={0x0, 0x3, 0x0, 0x4}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @local}}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000100)) fcntl$setstatus(r4, 0x4, 0x8d264d94b88cc547) 10:46:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2000000000008) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x3) sendfile(r3, r4, 0x0, 0xa5cc552) lseek(r1, 0x0, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0x1000, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000000)) setsockopt$sock_int(r5, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x3) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000140)='bcsh0\x00') r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000080)) bind$inet6(r5, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x5) listen(r0, 0x0) [ 121.373862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x1 [ 121.394826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:46:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) write$cgroup_int(r3, &(0x7f0000000080)=0x80, 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f00000001c0)='./file1\x00', 0x180) r7 = syz_open_procfs(0x0, &(0x7f0000000040)="0000004000dda83ebc89012834bd6678b674512d6eded020ba2e51669745a985ba88344c18f4a1ea6f16ae85517829152512a9eb") r8 = openat$cgroup_ro(r7, &(0x7f0000000140)="6d656d0001792f060000000000000016d442abe3fa72656e7400", 0x0, 0x0) restart_syscall() setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 121.429910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 121.458915] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:46:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804535, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast1}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000000)={0x7, 0x7, 0x2a2411c8}) setsockopt$inet6_buf(r2, 0x29, 0x1e, &(0x7f00000002c0)="249f55df934e98b780196bf135065b4c956ca83c67fef9a035511fb031edd9ada136f6d595d1f399a7e1b3d69d5f06a43f29d4ccaab96b92e2c0947c2ded4e5f1b1bbb82fd9af627f11680d30bcac6ea850e01c210e59e0e312fcc308f53d0bdcc0983b3325537fcd473413b78f1c9d72427958f014650d6e623a7", 0x7b) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r4, &(0x7f0000000100)=""/198, 0xc6, 0x1, &(0x7f0000000080)={0xa, 0x4e24, 0x100000000, @mcast1, 0x9}, 0x1c) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) openat(r5, &(0x7f0000000240)='./file0\x00', 0x8001, 0x120) [ 121.523973] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 10:46:18 executing program 0: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x80800) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/241, 0xf1}], 0x1, 0x0, 0x0, 0x200}, 0x30}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000c40)=""/155, 0x9b}], 0x3, &(0x7f0000000480)=""/204, 0xcc}, 0x2}, {{&(0x7f0000000580)=@generic, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000d00)=""/129, 0x81}, {&(0x7f0000000700)=""/181, 0xb5}, {&(0x7f00000007c0)=""/196, 0xc4}], 0x4, 0x0, 0x0, 0x3ff}}, {{&(0x7f0000000900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/188, 0xbc}], 0x1, &(0x7f0000000a80)=""/204, 0xcc, 0x100000000}, 0x3}], 0x4, 0x40000001, &(0x7f0000000c00)) r1 = socket$inet(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x400000, 0x4) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 10:46:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') r1 = socket(0x2, 0x5, 0x0) listen(r1, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x12c, 0x7fffffff) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) [ 121.686172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 10:46:18 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x50000, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x480000, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000380)=0x80) socket$inet6_udp(0xa, 0x2, 0x0) open(&(0x7f00000003c0)='./bus\x00', 0x10000, 0x2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='io.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) fchdir(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2102000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c00004f689e580206bb21eaab6000", @ANYRES16=r4, @ANYBLOB="000829bd7000fbdbdf2501000000080001004e200000080001004e24000004000500080001004e22000008000400030000000400050008000400010000000800030021000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x2000c011) 10:46:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x1) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:46:19 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x400c6615, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listen(r0, 0x1) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x22e) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x100000141042, 0x10000000000) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 10:46:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @dev}, 0x0, {0x2, 0x0, @local}, 'syz_tun\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) socket$inet6(0xa, 0x1, 0xa1f) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 10:46:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) getresuid(0x0, &(0x7f0000002d40), 0x0) lstat(0x0, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000005000000000000"], 0x10}}, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x6, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x7f, 0x401, 0x8, 0x0, 0x9, 0x0, 0x100000000}) 10:46:19 executing program 3: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 10:46:19 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000280)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) fcntl$setlease(r1, 0x400, 0x0) 10:46:19 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x100000001, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28002) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 10:46:19 executing program 5: 10:46:19 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 10:46:19 executing program 2: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 10:46:19 executing program 3: 10:46:19 executing program 1: 10:46:19 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) socket$inet6(0xa, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x401) 10:46:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0xfffffffffffffff3, 0xe3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 10:46:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:46:20 executing program 0: 10:46:20 executing program 1: 10:46:20 executing program 5: 10:46:20 executing program 2: 10:46:20 executing program 4: 10:46:20 executing program 2: 10:46:20 executing program 5: 10:46:20 executing program 1: 10:46:20 executing program 4: 10:46:20 executing program 0: 10:46:20 executing program 1: 10:46:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x14, &(0x7f0000000000)={@random="47ba76674d5e", @dev, [], {@generic={0x8863, "94a7030000e8"}}}, 0x0) 10:46:20 executing program 5: 10:46:20 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='syzkaller1\x00', 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'lo\x00'}, 0x18) getsockopt$inet_int(r2, 0x0, 0x3, 0x0, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'syzkaller1\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x80000001, 0xfffffffffffffff7, 0x0, 0x8001, 0x0, 0x8001, 0x20, 0x4, 0x3, 0x0, 0x3, 0xef7, 0x6, 0xda, 0x80000000, 0x9, 0x6, 0x0, 0x400, 0x0, 0x0, 0x3ff, 0x2, 0xffffffffffffff7f, 0x7ff, 0x100000000, 0x3, 0x6, 0x8, 0x92d, 0x9b3f418, 0x0, 0x7, 0x6, 0x0, 0x2967498b, 0x0, 0x81, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x2}, 0x1, 0x1, 0x0, 0x7, 0x0, 0x1, 0x7}, r1, 0x0, r1, 0x5) 10:46:20 executing program 2: perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 10:46:20 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000a00000800000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000f700000001000000010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000098b070"], 0x1) 10:46:20 executing program 1: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, 0x0) 10:46:20 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x24, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x0, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x0, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x0, 0x5, @rand_addr=0x757}, @IPVS_DAEMON_ATTR_MCAST_GROUP6, @IPVS_DAEMON_ATTR_SYNC_ID={0x0, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x159}, 0x1, 0x0, 0x0, 0x4013}, 0x40001) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f00000002c0), 0xe4) fcntl$setflags(r3, 0x2, 0x3ccd193f46cdfe4a) read(r0, &(0x7f0000000100)=""/228, 0xe4) writev(r3, &(0x7f0000001240)=[{&(0x7f00000000c0)='6', 0x1}, {&(0x7f0000001100)="4c0a822ee455199143996b7a3447473e32f30ed92241c045e06b327ff3427d41d0bd6eb6b703bd3a6790c1f27a36c151f9ed5abd7795f0d2909daceecb57fbbf7ca4c62deca4de800b5d1b6c1078d26e59a5d242489418ee969d922aadf2f0b8f3d1d714bedb8437d7fab3b025e99e8b55fafd5ebce386e8e04e8d824ae824965326b2378fa9bab4058b7214ab047a8625cf5addea64763c57744802ee72398a", 0xa0}], 0x2) 10:46:20 executing program 5: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) getgroups(0x2, &(0x7f00000001c0)=[0xee01, 0xffffffffffffffff]) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/vga_arbiter\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) capset(&(0x7f0000000140)={0x19980330, r3}, &(0x7f0000000180)={0x4, 0xc24e, 0x100000001, 0xffffffffffffff9d, 0x100000000, 0x80000000}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000200)={0x101, 0x7fffffff, 0x29, 0x6}, 0x10) setresgid(r0, r1, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x9}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, 0x8) r4 = memfd_create(&(0x7f0000000000)='system+$nodev!)&}ppp1eth0{system\x00', 0x4) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="ac1414aae00000020100000006000000000000087f000001ac1414aaac1414bbffffffff00008e01ffe76d1e7e7624f2fab4f04e639102183d1b3d7f12d17dc6efb4d8c1b2a5a3876f32fe355735e0deb87bcd4fb4374116f82ad39c07968c9a25c012122a7db405ffe5eaf58eaffcafe7333e17c2dfcc3554a7cf54e5"], 0x28) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000001200)={'filter\x00'}, &(0x7f0000001280)=0x50) 10:46:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0xac}, {0x40000000006}]}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) recvmsg(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@nfc_llcp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/187, 0xbb}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000140)=""/106, 0x6a}, {&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000001540)=""/171, 0xab}, {&(0x7f0000000480)=""/35, 0x23}], 0x8, 0x0, 0x0, 0xfff}, 0x2000) 10:46:20 executing program 2: socket(0x2000000011, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000600)=""/250, 0xffffffffffffff9b) r2 = socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) getegid() getgid() getegid() getgid() lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000000200)="737900000000000000000000000000da3edc72f2b147966a1ef39a63a33fd0c354358d3bc2625cf010462b51aeebb7a40a8e8ff3e263458c2ca9bbfea9ff6cf80ac2fbad15ff45862ca03bf2cdea6d19febf658beb", &(0x7f0000000080)=ANY=[@ANYBLOB="c3011c9580a0153822bd0d83857f3397d6ee0c89"], 0x1, 0x2) ptrace$getsig(0x4202, r5, 0x2, &(0x7f0000000440)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x10000000000001, 0x0, @dev, 0x3}, 0x1c) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r7, r9) clock_nanosleep(0x0, 0x24ffa3c4e1bb801d, &(0x7f00000001c0), &(0x7f0000000280)) fcntl$setflags(r8, 0x2, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) ioctl$TCSBRKP(r1, 0x5425, 0x100) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0xffffffffffffff9b) fcntl$setflags(r2, 0x2, 0x1) 10:46:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2c, 0x4, 0x0, {0x0, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x7, 0x0, 0x4}, 0xa) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000280)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, 0x0, 0x40) getsockname$packet(r0, 0x0, &(0x7f0000008040)) 10:46:20 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001040)={{0xffffffffffffffff, 0x3, 0x401, 0x3, 0x9}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) read(r1, &(0x7f0000000000)=""/4096, 0x1000) write(r1, &(0x7f0000caf000)="9c", 0x1) [ 123.848070] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 10:46:20 executing program 5: futex(&(0x7f0000000140), 0x1, 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x7fffffff) 10:46:20 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x0, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/context\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) ioctl$FS_IOC_GETVERSION(r5, 0x80047601, &(0x7f0000000780)) write$P9_RFLUSH(r4, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(r4) write(r3, &(0x7f0000000540)="4da16bab039988d01d0b1ac5fa523865ae9ae8d064df04eab2765d4deb1963c8107e7643cff35dd2ff48d2f185ff5692c87a0dfd3b33e8449312036ecac0e38e1d895f98e5e08a90e27160877a1a064ebcf76d7be83b25647c8a4d054457f71261c060c7fa42b56c49846ac5d73222ce36e1ccef4ca50a65b4edea60dcb4e466ab89e3289e9c52a26bb2ef22b543019fcccd5ca002bbf38c86dc64bf8cd9c9a7e24bbdbad9841e8a67ac177cc4293aff992314d69535261a0e19ccf8038815d9", 0xc0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000380)=""/229) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) gettid() lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001e00)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002900)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000002700)=0xe8) getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) signalfd(r1, &(0x7f0000002240)={0x2}, 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) geteuid() getegid() getpid() getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000002300)={{{@in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000002400)=0xe8) getresgid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002500)={{{@in6, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002600)=0xe8) getresgid(&(0x7f0000002640), &(0x7f0000002680), &(0x7f00000026c0)) sendmmsg$unix(r4, &(0x7f00000027c0)=[{&(0x7f00000020c0)=@abs={0x1}, 0x6e, &(0x7f0000002200), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3}], 0x1, 0x5) fcntl$getflags(0xffffffffffffffff, 0x408) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000480)=""/89, 0x59}], 0x1, 0x13) fcntl$lock(r2, 0x0, &(0x7f0000000300)={0x2, 0x2, 0x7fffffff, 0x800}) [ 123.922774] audit: type=1404 audit(1543315580.841:10): enforcing=6 old_enforcing=0 auid=4294967295 ses=4294967295 10:46:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000002600)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f00000024c0)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)=""/137, 0x89}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000002380)=""/110, 0x6e}, {&(0x7f0000002400)=""/89, 0x59}, {&(0x7f0000002480)=""/20, 0x14}], 0x9, &(0x7f0000002540)=""/179, 0xb3, 0x3}, 0x2000) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x8000}], 0x1, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002640)={@loopback, @rand_addr=0x2, 0x0, 0x7, [@multicast1, @broadcast, @rand_addr=0x100000001, @rand_addr=0xfffffffffffff880, @loopback, @dev={0xac, 0x14, 0x14, 0xb}, @remote]}, 0x2c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup2(r2, r1) [ 124.008330] audit: type=1400 audit(1543315580.931:11): avc: denied { create } for pid=4301 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 10:46:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r3, 0x0, 0x0, 0x3) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) prlimit64(0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getgroups(0x5, &(0x7f0000000500)=[0xee00, 0x0, 0xee01, 0xee01, 0xee01]) openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000ac0)) getresgid(&(0x7f00000034c0), 0x0, 0x0) getgid() stat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000003b80)='./file0\x00', &(0x7f0000003bc0)) stat(&(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80)) stat(&(0x7f0000003f00)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f0000004340)=0x0, &(0x7f0000004380), &(0x7f00000043c0)) getegid() sendmmsg$unix(r5, &(0x7f0000004440)=[{&(0x7f0000003c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003dc0)=[{&(0x7f0000003d00)="d04305985514bde43f82f345ab9fd0dc4d70d1816bbdb3cd469f7801bc8ff4d0ef31ce352ae6d20c33be2024eabe00173f1986fe9fb1917d821a0a558c7123ef7a845e08c58c35f2d643b323f9bcea01aba12d5e0f5b02dd72415f951728be5578ee7e745be0fb9d1303d85442da32ae1cf0c3cc8532e093220a9c814d4a81067b9380054fe9b6633b000682d7963405aa2d2216", 0x94}], 0x1, 0x0, 0x0, 0x91}, {&(0x7f0000004180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004300), 0x0, &(0x7f0000004400)=[@cred={0x18, 0x1, 0x2, 0x0, 0x0, r6}], 0x18, 0x40000}], 0x2, 0x4040) read$eventfd(r4, &(0x7f0000000480), 0xe1b18728) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 10:46:21 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX=0x0], 0x12) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000001c0)="1cf4c85aba8f6509536bc500bf7d7ac02c7efd368b341d49a3d8e034f29b7447a70d5a2e9458e7b994615e24d09757e5669fc34788959298af33c7fcd942c6f87c68477a41e8e23d6a544c794d1c7b447109707022cf3bd625a0d8d06d8748b51849d6dadb418c706038ab5c7d8c6881b43a82b1ca00834a0ea2301e43879053f4f8d1d37a69cc5006e08a153e45ea8812ba0951572bb0662c1d93122b18271b22cb416a97f2e247d2c268bb2f0dcca24e086592a1018da47b9dda4a85e9498680", 0xc1, r0}, 0x68) open(&(0x7f0000000040)='./file0\x00', 0x8803, 0x0) 10:46:21 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f0000000080)='syz1\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x50) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000200)={r0, 0x0, 0x1, 0xa4, 0x400000}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$UI_END_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000300)={0xffffffffffffffff}) [ 124.381719] SELinux: policydb magic number 0x30307830 does not match expected magic number 0xf97cff8c 10:46:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x80800, 0x3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x40, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:46:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x5) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/110) sendfile(r0, r0, 0x0, 0x144272ec) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = getpgid(0x0) sched_setscheduler(r3, 0x6, &(0x7f0000000140)=0xfffffffffffffffc) 10:46:21 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) readv(r0, &(0x7f000000b3c0)=[{&(0x7f000000a080)=""/233, 0xe9}], 0x1) read$FUSE(r0, &(0x7f000000b5c0), 0x1000) [ 124.677770] audit: type=1400 audit(1543315581.601:12): avc: denied { create } for pid=4298 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 125.833182] syz-executor2 (4318) used greatest stack depth: 23376 bytes left 10:46:23 executing program 2: clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) r1 = getpid() r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x1}}) 10:46:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0x1) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000000c0), &(0x7f00000001c0)="b3b93d1fa1cedea41c9973a4b367bca5208511f3bedd68b06ec063174e870d00826bc8a097593100713c7921b73e91280ada0c9f729cfa84fbf77b6a069a862964eb160420c341bfc978955bf34216c238975f9a67f5b627109cf2ff8fef7a842b5133", 0x63, 0xfffffffffffffffb) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2100, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ftruncate(r1, 0x5) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x2) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000240)={0x10000, 0x88}) r4 = getegid() setgid(r4) fcntl$setlease(r3, 0x400, 0x0) 10:46:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_execute_func(&(0x7f0000000080)="643edbf70f161502100000c4c2dd45041ac4c28906bd8ff20000c4e1005d7000c4c225abc0c4e2c9dcd182e8008fe96890b00c66874bc4c2ed9a7b12") 10:46:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) mkdir(&(0x7f0000000100)='./file0\x00', 0x40) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x80000000000005d, 0x8000) getpeername$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) 10:46:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x4, "f00000079ebd37f7593b7e98fbe89636ed5b5894f486fd711400381e0328719d777a578e7e0000000000000001000000d2d804d486868d32a041b8fb1000", "cfc67dc761f57264212ed61cad091002cf7c69c2a0dd9a78d9465254a693d08c", [0x1, 0xab11]}) 10:46:23 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x840, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = inotify_init1(0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x4, 0x7}]}, 0xc, 0x2) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x800) inotify_init1(0x80000) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file1\x00', r1, &(0x7f0000000100)='./file1\x00', 0x2) 10:46:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000002}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r1, 0x0, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdf}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x94}, 0x1, 0x0, 0x0, 0x404c041}, 0x8000) clone(0x0, &(0x7f0000000000)="77dd226afa12844110e4c3af69aa2d8d374f8a146ff685fdd4e193708c07b6bb596683edcb338b00fe721808e39554bd17b572946d6c559a9bfbadeba33a1f2b2c50134612d92e7c603239390f8eca2e5d086de72e5a04d2b795ca09ff016b4ba232e2b1fe90e87e32b5a23c0b8ad4c13f340e530a474de65cea5fcdbae40f59e0ff11f3142d9195672866c0a62419e01965d72391", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000140)) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x26, &(0x7f0000000080)) prctl$PR_MCE_KILL_GET(0x22) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x20, 0x89, 0x0, 0x4, 0x2f44}) 10:46:23 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f00004a2000/0x1000)=nil, 0x1000, 0x0, 0x21050, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080), 0x1d, 0x0, &(0x7f0000000100)="73b4299941354cf88099468367f400648b48cf4688a087551973d090b8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire], 0x0, 0x0, &(0x7f00000000c0)}) 10:46:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000ff000a77435a4404000000aa006a8cf8f90f622840033822dc00a40e74cc6f77898381c20a6de1d7b38a3cb5f6ce0d0d3e53892d003ef546df45018d8b4e61cf64fdec473a09e4107c291f5e92630d1e3e0993f35c2c676b1a265a18e893ebaff0ac437bc5410405b01d236f86311f8f117c452bc1b330b40b42354fbdfd1e8b76a562df2195b048e44caab7d521f55aa116ff7a86ade09b02973ac77a3a1a2a125e6319b800"], 0x1}}, 0x0) 10:46:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=@sr0='/dev/sr0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000300)) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) fcntl$notify(r0, 0x402, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000440)="625b3aecf97781f4b42d04fb1086a96d91858e090bd8ed791cccec8926a5bef8e2e6f31af712606aa675c2ce1efbe799fb4775190be870471d97dbb6a664c97a2ca3cf67d4303e9974015d33a0929bfda6e656b1564e8a2e4e2ac217fb") mount(&(0x7f0000000540)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000000c0)) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000300)) fcntl$addseals(r0, 0x409, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) readlinkat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/16, 0x10) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a04, &(0x7f0000000100)=ANY=[]) umount2(&(0x7f0000000400)='./file0\x00', 0xfffffffffffefffe) 10:46:23 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@sha1={0x1, "682854b2a60e7235b5287140e28f53447e2bc7db"}, 0x15, 0x1) write$selinux_load(r0, &(0x7f0000000180)=ANY=[], 0x8d2c27056ac7e4f4) 10:46:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x10000840) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa4) r2 = inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x801) inotify_rm_watch(r1, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:46:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x61}, {0x6}]}, 0x10) 10:46:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x29, 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x43) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) 10:46:23 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000800)=0x81) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={@loopback}, &(0x7f0000000680)=0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000007c0)) sched_setparam(r1, &(0x7f00000008c0)=0x1ff) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040), &(0x7f0000000180)='\x00', 0xfffffffffffffffa) r2 = getpid() ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000740)) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000240), 0x4) sched_setscheduler(r2, 0x5, &(0x7f0000000140)) keyctl$update(0x4, 0x0, 0x0, 0xc864996a712e815b) setsockopt(0xffffffffffffffff, 0x55357b0, 0x0, &(0x7f00000001c0)="63634a6ce42f7f2d58016668f37d30bd2334f425bc8a0b2a462310860df9f5e489ae134ba9e2cefd37201036883e893a587fcb662cc3559b8ec116957b216020b11c14d74ba216cb9c96339beab020d1d2e0", 0x52) syz_open_procfs(r2, &(0x7f0000000780)='net/wireless\x00') 10:46:23 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x200, 0x5, 0x5, 0x9}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2e2f0000000000000000000000000000196062580ec0e7fa3d164af2f0d0d1e7ea3e1bf5f6c4f23942b1e91506806f1d861dc0e24b6dc02dbdb7a69fd2b8c685273a20", 0x200002, 0x0) getegid() [ 126.357953] audit: type=1400 audit(1543315583.271:13): avc: denied { create } for pid=4416 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 10:46:23 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140)=0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$KDSETLED(r2, 0x4b32, 0xfffffffffffffffd) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) 10:46:23 executing program 3: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="6e65742f6569705f7461626c6573008cd96068f321038f65c20000000000002383") sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000140)={0x9, &(0x7f00000001c0)=[{0x80, 0x80000000, 0x5, 0x9}, {0x1, 0x10000, 0x3, 0x1000}, {0x3, 0x8, 0x1ff, 0x5}, {0x4, 0x6, 0x5, 0x3f}, {0xfff, 0xcc, 0x226b9a77, 0x100}, {0xffffffffffffffff, 0x80000000, 0x3, 0x9}, {0x2, 0x7, 0x100000000, 0x20}, {0x7, 0x5, 0x856, 0x2}, {0x5, 0x7ff, 0x2, 0x4}]}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_pts(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0xfffffffffffffffe, 0x0, 0x22}]}, 0x28a) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/15, 0xf}], 0x2}}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500), 0x0, &(0x7f0000003540)=""/190, 0xbe}, 0x1ff}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x4}}], 0x3, 0x0, &(0x7f00000051c0)) socket$inet(0x2, 0x5, 0x8c) sendto$inet(r2, &(0x7f0000000240)="6135e309df5e46189548a3cca13492e0142250d85a5ab258885b2d40968651711edf917d9c75", 0x26, 0x8004, &(0x7f0000000280)={0x2, 0x4e24, @multicast1}, 0x10) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000300)={0x400, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}, {0x2, 0x4e24, @multicast1}, 0x1, 0x5, 0x1, 0xffffffff80000000, 0x5, &(0x7f00000002c0)='syz_tun\x00', 0x2, 0x94, 0x40}) accept4$inet(r2, &(0x7f0000000380)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10, 0x80800) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) [ 126.472974] audit: type=1400 audit(1543315583.391:14): avc: denied { create } for pid=4416 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 10:46:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x10000840) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa4) r2 = inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x801) inotify_rm_watch(r1, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:46:23 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)="6370756163aa012e75736167651f6124f85b3acd11bf4b59bbf5423116af6c6c04", 0x0, 0x0) 10:46:23 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2400, 0x0) recvfrom$inet6(r0, &(0x7f0000000240)=""/175, 0xaf, 0x10000, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast1, 0x7}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x8d264d94b88cc547) ftruncate(0xffffffffffffffff, 0x8008200) close(0xffffffffffffffff) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f0000000200)={&(0x7f00000000c0)={&(0x7f0000000300)}, 0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0xc) write$selinux_access(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='systct_r:tzdata_exec_t:s0 system_u:system_r:kernel_t:s0 0000000000000000102\x00\x00\x00\x00\x00\x00'], 0x51) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) lseek(r4, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0}, &(0x7f0000001900)=0xc) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001a00)={{{@in6=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}}}, &(0x7f0000001b00)=0xe8) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="02000000010006000000000002000200", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=r7, @ANYBLOB="040002000000000008000500", @ANYRES32=r8, @ANYBLOB="10000700000000002000040000000000"], 0x44, 0x1) setsockopt$inet6_buf(r4, 0x29, 0x6, &(0x7f0000000780), 0x0) fcntl$setstatus(r0, 0x4, 0xc00) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001880)={0x0, 0x4, 0xe86, 0xf25}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={"00000002df0100", 0x40f}) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x6, 0x9, 0x0, 0x8, 0x65}, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) writev(0xffffffffffffffff, &(0x7f0000001840)=[{&(0x7f00000007c0)="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", 0xb0d}], 0x1) tkill(0x0, 0x1000000000016) 10:46:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x3, "86f69465d69b2225"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'dummy0\x00', 0x400}) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') dup2(r0, r1) 10:46:23 executing program 2: write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x7, 0xfffffffffffffffd) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="620000007d010000005b007b09ffffffff0401000000040000000000000000008184050000000600000007000000000000000e005b75736572656d312b6e6f6465760b002f6465762f6c6f6f70230000000f0074086e750000000000000000008c007246491f6459699efbe903e2f0a38c05b9839e377dc582a74ef94b12ebe258e5f429d2d8bdd648868cde1ebce22a7d8dca342a896182110fdf83e18b25a1552d3dbd2c38ebbf1a2a6667bf29e9f01b63350f85b4ea480266660323ef50b6039ed62edba95e03ae5553d0eee925b5204375efd3a80957dabbec405ef521e6c098573fcb6e7ff9143b226d8a49a28a36a16c7a6ed8dfe0196c8c5d165ba00aba93d6da71d4f63e1e14d560d46bf6b34d9f64cac9108e6632b5395965705c424075e9bd1dc0bcd0847b17165498bffd3493fe536224891f20c033836fd68eede4e850c5d97a05ba1526480bd4cd3285019ad59f1adff5e18e5b83a6561addf65832e5fcee05cd2a7fa56fb49b4d69635ef0568fe04ca1a32ab2d85adbc184d2eb7b8091bb3c4ba93cbedcc0c3096aa12feb512810069a9ea832d0dd8ef3f796f56f9cc4b07ed22acfad993fc410fb465ff527072e5b893fc7f89e6247160ab29e13a35cb007db8080660765f0567cc1483c610b000ff412ad3a891fbded26ba6ac29c0987ba3ce3a8d9f935207d164c2b19d6fa7eaf0ae7a58b1f69796e5bf17c2bece2b72650ae40dcbceefa925dd00d028885e72a2e398f50ff91140c8f493787641f38e3dc9f76b51a028b36"], 0x22e) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@local}}, {{@in6=@remote}}}, &(0x7f0000000040)=0xe8) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000380)=""/151, 0x97) fchmod(0xffffffffffffffff, 0x109) memfd_create(&(0x7f0000000240)='/dev/loop#\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x1) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000310007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:46:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffc01) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000311ffc), 0x4e) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00002cef88)="5780d01c", 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000003c0)=0xb, 0x4) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f00000001c0)=0x2, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc, 0x100010, r2, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)=""/29) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) signalfd4(r3, &(0x7f0000000100)={0x5}, 0x8, 0x80800) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') r7 = memfd_create(&(0x7f0000000780)='.\x00', 0x0) sendfile(r7, r6, 0x0, 0x2000005) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca95", 0x4d1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) 10:46:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000000f, &(0x7f0000000040)=0x10004, 0x4) socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0), 0x20000000000001c5) 10:46:23 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c1d000)) r2 = getpid() wait4(r2, &(0x7f0000000040), 0x1000000, &(0x7f0000000080)) timerfd_settime(r1, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, &(0x7f0000000000)) poll(&(0x7f0000000200)=[{r1, 0x1}, {r0}], 0x2, 0xd27) 10:46:23 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x2000800) inotify_rm_watch(r0, r1) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) delete_module(&(0x7f00000000c0)='-+vmnet1\x00', 0x800) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x8) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) tgkill(r3, r4, 0x3) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 126.752754] ================================================================== [ 126.760193] BUG: KASAN: use-after-free in tcp_write_xmit+0x3b22/0x4680 [ 126.766852] Read of size 2 at addr ffff8800b9169430 by task syz-executor3/4446 [ 126.774220] [ 126.775849] CPU: 0 PID: 4446 Comm: syz-executor3 Not tainted 4.4.164+ #13 [ 126.782783] 0000000000000000 f99ff9a47fc7276e ffff8801d67b7858 ffffffff81aa5d4d [ 126.790840] ffffea0002e45a00 ffff8800b9169430 0000000000000000 ffff8800b9169430 [ 126.798922] dffffc0000000000 ffff8801d67b7890 ffffffff8148b2eb ffff8800b9169430 [ 126.807016] Call Trace: [ 126.809607] [] dump_stack+0xc1/0x124 [ 126.814975] [] print_address_description+0x6c/0x217 [ 126.821827] [] kasan_report.cold.6+0x175/0x2f7 [ 126.828058] [] ? tcp_write_xmit+0x3b22/0x4680 [ 126.834205] [] __asan_report_load2_noabort+0x14/0x20 [ 126.840966] [] tcp_write_xmit+0x3b22/0x4680 [ 126.846956] [] ? copy_from_iter+0x257/0x890 [ 126.852924] [] __tcp_push_pending_frames+0xa4/0x2a0 [ 126.859592] [] tcp_sendmsg+0x21a3/0x2b30 [ 126.865302] [] ? tcp_sendpage+0x17e0/0x17e0 [ 126.871272] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 126.878039] [] ? check_preemption_disabled+0x3b/0x200 [ 126.884884] [] ? inet_sendmsg+0x143/0x4d0 [ 126.890690] [] inet_sendmsg+0x203/0x4d0 [ 126.896310] [] ? inet_sendmsg+0x73/0x4d0 [ 126.902012] [] ? inet_recvmsg+0x4c0/0x4c0 [ 126.907802] [] sock_sendmsg+0xbb/0x110 [ 126.913349] [] SyS_sendto+0x220/0x370 [ 126.918791] [] ? SyS_getpeername+0x2d0/0x2d0 [ 126.924840] [] ? kvm_clock_get_cycles+0x9/0x10 [ 126.931086] [] ? ktime_get_ts64+0x251/0x310 [ 126.937050] [] ? posix_ktime_get_ts+0x15/0x20 [ 126.943191] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 126.950287] [] ? compat_SyS_clock_gettime+0x14d/0x1d0 [ 126.957120] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 126.963963] [] ? __do_page_fault+0x2b6/0x7e0 [ 126.970018] [] ? do_fast_syscall_32+0xdb/0xa80 [ 126.976246] [] ? SyS_getpeername+0x2d0/0x2d0 [ 126.982314] [] do_fast_syscall_32+0x31e/0xa80 [ 126.988453] [] sysenter_flags_fixed+0xd/0x1a [ 126.994494] [ 126.996114] Allocated by task 4446: [ 126.999729] [] save_stack_trace+0x26/0x50 [ 127.005651] [] kasan_kmalloc.part.1+0x62/0xf0 [ 127.011925] [] kasan_kmalloc+0xaf/0xc0 [ 127.017584] [] kasan_slab_alloc+0x12/0x20 [ 127.023513] [] kmem_cache_alloc+0xdc/0x2c0 [ 127.029519] [] __alloc_skb+0xe6/0x5b0 [ 127.035107] [] sk_stream_alloc_skb+0xa3/0x5d0 [ 127.041397] [] tcp_sendmsg+0xf81/0x2b30 [ 127.047152] [] inet_sendmsg+0x203/0x4d0 [ 127.052919] [] sock_sendmsg+0xbb/0x110 [ 127.058625] [] SyS_sendto+0x220/0x370 [ 127.064274] [] do_fast_syscall_32+0x31e/0xa80 [ 127.070564] [] sysenter_flags_fixed+0xd/0x1a [ 127.076755] [ 127.078378] Freed by task 4460: [ 127.081645] [] save_stack_trace+0x26/0x50 [ 127.087575] [] kasan_slab_free+0xac/0x190 [ 127.093525] [] kmem_cache_free+0xbe/0x350 [ 127.099452] [] kfree_skbmem+0xcf/0x100 [ 127.105115] [] __kfree_skb+0x1d/0x20 [ 127.110609] [] tcp_connect+0xae9/0x3110 [ 127.116427] [] tcp_v4_connect+0xf31/0x1890 [ 127.122457] [] __inet_stream_connect+0x2a9/0xc30 [ 127.128992] [] inet_stream_connect+0x55/0xa0 [ 127.135194] [] SyS_connect+0x1b8/0x310 [ 127.140861] [] do_fast_syscall_32+0x31e/0xa80 [ 127.147147] [] sysenter_flags_fixed+0xd/0x1a [ 127.153337] [ 127.154960] The buggy address belongs to the object at ffff8800b9169400 [ 127.154960] which belongs to the cache skbuff_fclone_cache of size 456 [ 127.168308] The buggy address is located 48 bytes inside of [ 127.168308] 456-byte region [ffff8800b9169400, ffff8800b91695c8) [ 127.180092] The buggy address belongs to the page: