[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.021488] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 16.585111] random: sshd: uninitialized urandom read (32 bytes read) [ 17.117133] audit: type=1400 audit(1536849215.158:6): avc: denied { map } for pid=1771 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 17.161303] random: sshd: uninitialized urandom read (32 bytes read) [ 17.749810] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.62' (ECDSA) to the list of known hosts. [ 23.320384] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/13 14:33:41 fuzzer started [ 23.410846] audit: type=1400 audit(1536849221.458:7): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 24.817492] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/13 14:33:44 dialing manager at 10.128.0.26:37131 2018/09/13 14:33:44 syscalls: 1 2018/09/13 14:33:44 code coverage: enabled 2018/09/13 14:33:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/09/13 14:33:44 setuid sandbox: enabled 2018/09/13 14:33:44 namespace sandbox: enabled 2018/09/13 14:33:44 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/09/13 14:33:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/13 14:33:44 net packed injection: enabled 2018/09/13 14:33:44 net device setup: enabled [ 27.321851] random: crng init done INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 14:36:32 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = getpgid(0x0) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x3, 0x7f, 0x8001, 0x0, 0xf}) pause() ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000200)={0x7, 0x0, 0xff, 0x8}) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000240)="5fc57d9fe27c5e49c654d31240d5a047de5c06a38849495f973ce8720217e45e955beb585bcf2db884b69a6ac4f0b49c3786cb879927c1f0d92c270322e9c9d7523ae4ab53187f210e") write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '\''}, {}, {0x20, 'ppp0)security#ppp0'}, {}, {0x20, '!keyring('}, {0x20, '/selinux/mls\x00'}, {0x20, '/selinux/mls\x00'}], 0xa, "e9c3fb5835e6879b03374fa2b9ca69732f4952045a609e138ca91d357e76dbbeff61513be4b2fcbc3e4c7501222b74cba58927ac1816a54d026f24ae8e218162bb7f4c898f62becb23c60d56e5c770a525436fbe2d0732aee8d96b1eaabaa9bae4b66ffad04861d320f0914b1cc7ec7e2a0992a506886ce061c0036b43b0ae0be311b477fd6e3ac2922f4a17653879e1c466c5e91ccf67cb3cae4a124f6fde23ada40cfeb083cc4830d2828b5d48741a449c454891cfe1173f454addd7acdecf40de3351f20433e0cbdcea6eef87a5766d2c15"}, 0x11b) fcntl$setown(r0, 0x8, r1) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) syz_execute_func(&(0x7f0000000400)="c4417c111d4d000000f3440f1a03c422ed9fa9587bcfd4430f182bc4c109ddd4c421065203c4819973dbfec401b9ebcbc441b116313ef30f1bf8") ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000440)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x82800, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x480100, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x21) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000540)={0x1, 0x3, 0x0, 0xe000000000000}, 0x10) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000580)={0x0, 0x5, 0xb4c, 0x20000000, 0x200, 0x8, 0xffffffff, 0x9, 0x5, 0x6, 0x100000001}) syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x890, 0x6802) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000600)=""/244) ioctl$TIOCCONS(r2, 0x541d) ioctl$sock_proto_private(r4, 0x89e9, &(0x7f0000000700)="485579e1b87679c9701b0f91eaecd1c390ca74a46698e70d73dc4976847c6b4b4af813283435d03dc276b45664626ee2c77005fcec6f977e8cc2f26ac85add88d9e469811b21eb81ec1f7f4ab7795b8790441ef446ce098c4c29bd797a794c621c082670c8a410dda69e12d9ca843883f0e94e0c067e5ae262dde42e797de4d3eb7cf6dd0d177e27e66bd38bc013bea25319856532074d32811f0b02fce225af") getsockname$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) ioctl$KDSETMODE(r0, 0x4b3a, 0x200) 14:36:32 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x12040, 0x2) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'filter\x00', 0x0, 0x3, 0xb9, [], 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000000c0)=""/185}, &(0x7f0000000200)=0x78) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) seccomp(0x0, 0x1, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0x0, 0x4, 0xeeb1, 0xfffffffeffffffff}, {0x3, 0x6, 0x34, 0x8000}]}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000340)) renameat2(r0, &(0x7f0000000380)='./file0\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x6) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000400)={0x100, {{0xa, 0x4e24, 0x2, @mcast2, 0x80000000}}, {{0xa, 0x4e24, 0x3, @mcast1, 0x2}}}, 0x108) r3 = fcntl$getown(r1, 0x9) r4 = perf_event_open(&(0x7f0000000580)={0x7, 0x70, 0x800, 0x7fffffff, 0x9, 0x3, 0x0, 0xfffffffffffff001, 0x0, 0x2, 0x8001, 0xaa40, 0x101, 0x20, 0xb7b, 0x80000000, 0x2bb, 0x10000, 0x3, 0x7, 0x6, 0xdf5a, 0x3f, 0x401, 0x400, 0x4, 0x4, 0x8000, 0x40, 0x10000, 0x3, 0x80000001, 0x8, 0x4d, 0x783, 0x80000001, 0x4, 0x8, 0x0, 0x4144, 0x6, @perf_bp={&(0x7f0000000540), 0x6}, 0x0, 0x100000001, 0x10001, 0x7, 0x8, 0x4, 0x9}, r3, 0x5, r2, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000640)) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000680)=0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000006c0)=0x7fffffff, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0x4}, 0x68) sched_getattr(r3, &(0x7f0000000780), 0x30, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000007c0)={'bcsh0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}) gettid() unlinkat(r2, &(0x7f0000000800)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000000840)=0x0) io_destroy(r7) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x200, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x10000, 0x0) syz_execute_func(&(0x7f0000000900)="40fe80f00000002640c0e78d18b5b9bfcd83c4c1fb2c39c441c9d509c4e3254b0c7f0ec482653e08366466410f1533440f0f7d22b0c462f8f30e") setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000e80)=@nat={'nat\x00', 0x19, 0x4, 0x4d8, [0x20000980, 0x0, 0x0, 0x200009b0, 0x20000c60], 0x0, &(0x7f0000000940), &(0x7f0000000980)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x1, 0x89ed, 'ip6gretap0\x00', 'team0\x00', 'veth1_to_bond\x00', 'bridge0\x00', @random="fe80e6c4c445", [0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0xff, 0xff, 0xff], 0xf8, 0xf8, 0x170, [@limit={'limit\x00', 0x20, {{0x75, 0x80000001, 0x6, 0x1, 0x7, 0x9}}}, @quota={'quota\x00', 0x18, {{0x0, 0x0, 0x1000, 0xffffffff}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0xfffffffffffffffa, 0x1000, 0x7, 0x0, 0x0, "b4b98ce98a5a5af6464894e616861bd47106a99459dad17dc765fd6fc2ee38c0467b457ca64298ebe4f8b3f05f0604b819c8e5ea0ad9bb10eca3e7a2533bd8c4"}}}}, {{{0x5, 0xaf14638eeebfdb65, 0xd, 'bond0\x00', 'bridge_slave_0\x00', 'bridge0\x00', 'irlan0\x00', @dev={[], 0x15}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x110}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xfffffffffffffc00}}}, @snat={'snat\x00', 0x10, {{@random="566f92bc491e", 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x8, 0x4, 'erspan0\x00', 'bcsf0\x00', 'ip6tnl0\x00', 'teql0\x00', @dev={[], 0x11}, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x1b}, [0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}, {{{0x0, 0x4, 0x11, 'ip_vti0\x00', 'bond_slave_0\x00', 'lo\x00', 'veth1_to_team\x00', @dev={[], 0x12}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xf0, 0x120}, [@snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}, @common=@ERROR={'ERROR\x00', 0x20, {"a09d0793e6f1017fbed44b36adc8047bfa5b4ff4e647552d2e8bcca2e932"}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}]}]}, 0x550) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000f00)) fcntl$notify(r4, 0x402, 0x20) ioctl$sock_ifreq(r8, 0x8995, &(0x7f0000000f80)={'veth1_to_bridge\x00', @ifru_data=&(0x7f0000000f40)="ac9a5660ea892ba48ef583ff11648ecd1bfa38f78f10a38c7d716529f16fc4ce"}) 14:36:32 executing program 1: r0 = getpgid(0x0) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x90000, 0x199) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) fstatfs(r1, &(0x7f00000000c0)=""/4) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r0}) seccomp(0x1, 0x1, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x7, 0x400000, 0x4, 0xb66c}, {0x100, 0x0, 0x10000, 0x1}, {0x80, 0x6, 0x0, 0x3}, {0xfffffffffffffffa, 0xff, 0xc3, 0x8000}]}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/166) getdents(r1, &(0x7f0000000280)=""/84, 0x54) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000300)={0x4715}) getpgrp(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0x14}, 0x26, r2}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0), 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000500)={@ipv4={[], [], @broadcast}, 0x7b, r2}) write$P9_RVERSION(r1, &(0x7f0000000540)={0x13, 0x65, 0xffff, 0x9, 0x6, '9P2000'}, 0x13) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000580)={0x5, 0x2, 0x7e1f}, 0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000005c0)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) lgetxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=@random={'trusted.', 'nat\x00'}, &(0x7f00000006c0)=""/151, 0x97) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r4 = add_key$user(&(0x7f0000000800)='user\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000880)="0a87aaceb345a9422103369f063813da748d514ca3b588c96f964fa7f4cfe056818c5d702a08ec6f587625c361e3a7cb3ea7efe08395c303ee1e542394d59d837cf0a6f91ff134d4268c9f3ae5301351e4a3d97f8058b2d75c4c820c9b9e3e95c77b801c026a0a046a551f9cace9616b9d8f5c188b35048611ba9a6c344532fbec6615ed634cd682951afea58e7dde0df8afe28be2485ea99364ac03add604c31f4e0ef15562c773d1c254f344187690f46ad27c32a13c18c1ac20ce2ce61f99ec868806862ee9bbad07376a172c8e9c4f7d7272a0fd821581635771dc681c89535c5af0eb68c7fa0dff5da99a5ba055e6", 0xf1, 0xffffffffffffffff) keyctl$invalidate(0x15, r4) r5 = fcntl$dupfd(r1, 0x406, r3) seccomp(0x0, 0x1, &(0x7f0000000a00)={0x9, &(0x7f0000000980)=[{0x0, 0x1ccd, 0x8001, 0x2}, {0x3f, 0x0, 0x4, 0x3}, {0x49, 0x8, 0x0, 0x2f}, {0x8, 0x71d, 0x5, 0xe658}, {0x100000000, 0x9, 0x0, 0x2}, {0x4, 0x80, 0x0, 0x69}, {0x8, 0x9, 0x6, 0xffffffffffffffbe}, {0x4, 0x401, 0xdad}, {0x1, 0x7fff, 0x0, 0x3}]}) timer_create(0x6, &(0x7f0000000b00)={0x0, 0x2a, 0x1, @thr={&(0x7f0000000a40)="a2e95a4009237b0f48dacea630564b3fa365cbf0bb6452ed2971aefe003e579e5c3b3e87fc656adf88ada0bc654a6fc0f4dd334aa0836e7cdf7c49ea15a9cefb1e", &(0x7f0000000ac0)="19e6ced7b07c4b456ba4fda2d0be"}}, &(0x7f0000000b40)=0x0) timer_getoverrun(r6) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000b80), &(0x7f0000000bc0)=0x40) getsockopt(r5, 0xc96, 0x91, &(0x7f0000000c00)=""/4096, &(0x7f0000001c00)=0x1000) write$P9_RLINK(r1, &(0x7f0000001c40)={0x7, 0x47, 0x2}, 0x7) 14:36:32 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ustat(0x0, &(0x7f0000000140)) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x10000}, 0xe3, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) 14:36:32 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:32 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) [ 194.028870] audit: type=1400 audit(1536849392.068:8): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syzkaller-shm334267381" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 194.088170] audit: type=1400 audit(1536849392.098:9): avc: denied { map } for pid=1846 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 199.477260] ip (3079) used greatest stack depth: 24064 bytes left 14:36:42 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:43 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:43 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140)={{0x0, @multicast1, 0x0, 0x0, 'wrr\x00'}, {@remote}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) setpgid(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="428055a0dec48159dc9bfc00000000d990c841ff0f1837370f38211ac19086d9f28fc9410feefa4e2179fbe5e5417545180f2e1a1a010d64ac1e5d31a3b786e2989f7f") 14:36:43 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:43 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:44 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:44 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:44 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:44 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) 14:36:45 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x1701) 14:36:45 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:45 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xfffffffffffffef4, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ustat(0x0, &(0x7f0000000140)) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x10000}, 0x28, 0x0) seccomp(0x0, 0x0, &(0x7f0000000540)={0x0, &(0x7f0000000500)}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) 14:36:45 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) 14:36:45 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:46 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) 14:36:46 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:46 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) 14:36:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000040)) 14:36:46 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 14:36:46 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:46 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:46 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:46 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) 14:36:47 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:47 executing program 5: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) epoll_create(0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) accept4(0xffffffffffffffff, &(0x7f0000000380)=@alg, &(0x7f0000000400)=0x80, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000440)={0x0, @speck128}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000240)=0xc) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) getgroups(0x0, &(0x7f0000000340)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000002880), 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000480)="facc09acd6d7e2de08d2f3b188768094", 0x10) socket$netlink(0x10, 0x3, 0x0) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:47 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:47 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:47 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 14:36:47 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) 14:36:47 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) 14:36:47 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:48 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:48 executing program 5: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) epoll_create(0x0) dup(0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000440)={0x0, @speck128}) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:48 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 14:36:48 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) 14:36:48 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:49 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:49 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 14:36:49 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 14:36:49 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:49 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:49 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) 14:36:49 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:49 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:49 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:50 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:50 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 14:36:50 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:50 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:50 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:51 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:51 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:51 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:51 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:51 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) getpid() setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:51 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:51 executing program 1: capget(&(0x7f00000000c0), &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:51 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:52 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:52 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:52 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:52 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:52 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:52 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:52 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) 14:36:52 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:52 executing program 3: r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) 14:36:53 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:53 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") [ 215.090348] audit: type=1326 audit(1536849413.128:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4920 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:36:53 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) 14:36:53 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:53 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:53 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:53 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) [ 215.715421] audit: type=1326 audit(1536849413.758:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4930 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:53 executing program 1: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_execute_func(&(0x7f00000001c0)="428055a02e6969ef69dc00d9f4e37d0fe1ff6920375137c339392a8e0f38211a40a564a741dfe0400f01efe5e5417545800f2e1a1a01460f01eec46219b98100000000262e6426f30f2b05090000003f") setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140), 0x4) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") [ 215.856228] audit: type=1326 audit(1536849413.898:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4949 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:36:53 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:53 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:54 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:54 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) 14:36:54 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:54 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0x0, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:54 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:54 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:54 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:54 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:55 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:55 executing program 1: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0xfff}]}, 0x8) ioctl$RTC_PIE_ON(r0, 0x7005) 14:36:55 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:55 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:55 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:55 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:55 executing program 1: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400), 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, 0x0, &(0x7f0000000440)=""/23, 0x17) prctl$getname(0x10, &(0x7f0000000580)=""/85) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) add_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0), &(0x7f0000000040)="2a6465a53941957ca8e5e5a54e267d50d64b30ea7700000000", 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) mremap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) chdir(&(0x7f0000000380)='./file0/file0\x00') seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000240)) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") 14:36:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0xa, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:56 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:56 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0xa, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:56 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:56 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:56 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:56 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) 14:36:56 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket(0xa, 0x200000000080002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000140)="93c71b36", 0x4) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000140)="93c71b36", 0x4) 14:36:57 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:57 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:57 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:57 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:57 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5040d"], 0x83}}, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c2d023c126285718070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 14:36:57 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000340)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) ustat(0x0, &(0x7f0000000140)) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000640)=ANY=[], 0x0) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000140)="93c71b36", 0x4) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000140)="93c71b36", 0x4) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140), 0x0) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140), 0x0) 14:36:57 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140), 0x0) 14:36:58 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c7", 0x2) 14:36:58 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:58 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c7", 0x2) 14:36:58 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:58 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:58 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 14:36:59 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c7", 0x2) 14:36:59 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:36:59 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:36:59 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r0, 0x0, 0x32, &(0x7f0000000140)="93c71b", 0x3) 14:36:59 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:36:59 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:36:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:00 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 14:37:00 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:00 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:00 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:00 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:00 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:01 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:01 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:01 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 14:37:01 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:01 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:01 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) [ 223.223097] audit: type=1326 audit(1536849421.268:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5294 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:37:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 14:37:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 14:37:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 14:37:02 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:02 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:02 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:02 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 14:37:02 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) [ 224.062077] audit: type=1326 audit(1536849422.108:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5328 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:02 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:02 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:02 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) 14:37:02 executing program 5: getrandom(&(0x7f0000000340)=""/104, 0x130, 0x0) keyctl$set_reqkey_keyring(0x4, 0x0) pipe(&(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6}]}) syz_execute_func(&(0x7f00000002c0)="42805da06a0f460f46dc0f01ee263a206e860000c0c176cbf3450f1a7f062900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 14:37:02 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) [ 224.955379] audit: type=1326 audit(1536849422.998:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5367 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4572d9 code=0x0 14:37:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:03 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:03 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) 14:37:03 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:03 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:03 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='./bus\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) symlink(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='./bus\x00') 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:04 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:04 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000180)=""/34) 14:37:04 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140), &(0x7f0000000340)='F', 0x1, 0xffffffffffffffff) getrandom(&(0x7f0000000200)=""/148, 0x340, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) prlimit64(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000340)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") 14:37:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) 14:37:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 14:37:05 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)={0x139}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 14:37:05 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) 14:37:05 executing program 0: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:05 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:05 executing program 5: capget(&(0x7f00000000c0)={0x20080522}, &(0x7f00000001c0)) keyctl$set_reqkey_keyring(0x7, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) openat(0xffffffffffffffff, &(0x7f0000002840)='./file0\x00', 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x8) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 14:37:05 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) recvmmsg(0xffffffffffffff9c, &(0x7f0000003a00), 0x0, 0x0, &(0x7f0000003b00)={0x0, 0x989680}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x14) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:37:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 14:37:06 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000100, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) [ 228.072353] audit: type=1400 audit(1536849426.118:16): avc: denied { sys_admin } for pid=5534 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 14:37:06 executing program 3: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000100, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) 14:37:06 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180), &(0x7f0000000580)='U', 0x1, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/4096, 0x1000) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000002c0)="428055a0626969ef69dc00d9c421a05d2f8a20f2420f58410dc4a1785a98f2930000a2cdae300f8f6908943e400f1285000000001a40a5c07f41dfe0400f01ef22e5d70fecec1a1ac4a159e9242001ee45df7d9f") getrandom(&(0x7f0000000200)=""/148, 0xffffffffffffff11, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) rmdir(&(0x7f0000000300)='./file0\x00') epoll_create(0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 14:37:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000000, 0xe, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f086dd", &(0x7f00000000c0)=""/41, 0x100}, 0x28) 14:37:06 executing program 2: inotify_init() ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000340)) socket$inet6_udplite(0xa, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 14:37:06 executing program 0: inotify_init() clock_gettime(0x0, &(0x7f0000000380)) accept(0xffffffffffffff9c, &(0x7f0000000140)=@in={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x80) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000300), 0x4) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x0, &(0x7f0000000440)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) 14:37:06 executing program 1: keyctl$set_reqkey_keyring(0x4, 0xfffffffd) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) clock_gettime(0x0, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000001c0)) [ 228.466032] audit: type=1400 audit(1536849426.508:17): avc: denied { prog_load } for pid=5545 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 228.499660] ================================================================== [ 228.499689] BUG: KASAN: use-after-free in _decode_session6+0xe55/0x1370 [ 228.499697] Read of size 2 at addr ffff8801cb94a196 by task syz-executor3/5551 [ 228.499699] [ 228.499708] CPU: 0 PID: 5551 Comm: syz-executor3 Not tainted 4.14.69+ #5 [ 228.499712] Call Trace: [ 228.499737] dump_stack+0xb9/0x11b [ 228.499764] print_address_description+0x60/0x22b [ 228.499778] kasan_report.cold.6+0x11b/0x2dd [ 228.499787] ? _decode_session6+0xe55/0x1370 [ 228.499802] _decode_session6+0xe55/0x1370 [ 228.499829] __xfrm_decode_session+0x64/0x100 [ 228.499841] vti6_tnl_xmit+0x31b/0x15b0 [ 228.499852] ? kasan_kmalloc.part.1+0xa9/0xd0 [ 228.499864] ? kasan_kmalloc.part.1+0x4f/0xd0 [ 228.499876] ? skb_network_protocol+0xd8/0x410 [ 228.499886] ? __kmalloc_reserve.isra.8+0x2f/0xc0 [ 228.499894] ? pskb_expand_head+0x117/0xb30 [ 228.499903] ? skb_ensure_writable+0x237/0x2e0 [ 228.499913] ? bpf_clone_redirect+0x119/0x2b0 [ 228.499924] ? vti6_update+0x620/0x620 [ 228.499956] dev_hard_start_xmit+0x191/0x890 [ 228.499972] ? check_preemption_disabled+0x34/0x160 [ 228.499986] __dev_queue_xmit+0x13d9/0x1f40 [ 228.500011] ? netdev_pick_tx+0x2a0/0x2a0 [ 228.500026] ? rcu_read_lock_sched_held+0x102/0x120 [ 228.500036] ? __kmalloc_track_caller+0x29d/0x300 [ 228.500044] ? skb_release_data+0xed/0x610 [ 228.500061] ? skb_headers_offset_update+0x110/0x240 [ 228.500071] ? pskb_expand_head+0x734/0xb30 [ 228.500089] __bpf_redirect+0x5b0/0x990 [ 228.500106] bpf_clone_redirect+0x1d4/0x2b0 [ 228.500122] ___bpf_prog_run+0x248e/0x5c70 [ 228.500134] ? __free_insn_slot+0x490/0x490 [ 228.500145] ? bpf_jit_compile+0x30/0x30 [ 228.500158] ? depot_save_stack+0x20a/0x428 [ 228.500173] ? __bpf_prog_run512+0x99/0xe0 [ 228.500183] ? ___bpf_prog_run+0x5c70/0x5c70 [ 228.500203] ? __lock_acquire+0x619/0x4320 [ 228.500221] ? trace_hardirqs_on+0x10/0x10 [ 228.500235] ? trace_hardirqs_on+0x10/0x10 [ 228.500248] ? __lock_acquire+0x619/0x4320 [ 228.500273] ? bpf_test_run+0x57/0x350 [ 228.500294] ? lock_acquire+0x10f/0x380 [ 228.500308] ? check_preemption_disabled+0x34/0x160 [ 228.500324] ? bpf_test_run+0xab/0x350 [ 228.500345] ? bpf_prog_test_run_skb+0x6b0/0x8c0 [ 228.500360] ? bpf_test_init.isra.1+0xc0/0xc0 [ 228.500373] ? __fget_light+0x192/0x1f0 [ 228.500380] ? bpf_prog_add+0x42/0xa0 [ 228.500387] ? fput+0xa/0x130 [ 228.500399] ? bpf_test_init.isra.1+0xc0/0xc0 [ 228.500409] ? SyS_bpf+0x79d/0x3640 [ 228.500425] ? bpf_prog_get+0x20/0x20 [ 228.500440] ? SyS_futex+0x1b7/0x2b5 [ 228.500448] ? SyS_futex+0x1c0/0x2b5 [ 228.500461] ? do_futex+0x17b0/0x17b0 [ 228.500476] ? security_file_ioctl+0x7c/0xb0 [ 228.500490] ? do_syscall_64+0x43/0x4b0 [ 228.500502] ? bpf_prog_get+0x20/0x20 [ 228.500509] ? do_syscall_64+0x19b/0x4b0 [ 228.500526] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.500546] [ 228.500548] The buggy address belongs to the page: [ 228.500556] page:ffffea00072e5280 count:0 mapcount:-127 mapping: (null) index:0xffff880155729080 [ 228.500563] flags: 0x4000000000000000() [ 228.500575] raw: 4000000000000000 0000000000000000 ffff880155729080 00000000ffffff80 [ 228.500585] raw: ffffea00074ce8a0 ffffea0007309d20 0000000000000001 0000000000000000 [ 228.500589] page dumped because: kasan: bad access detected [ 228.500590] [ 228.500593] Memory state around the buggy address: [ 228.500600] ffff8801cb94a080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 228.500607] ffff8801cb94a100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 228.500614] >ffff8801cb94a180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 228.500617] ^ [ 228.500623] ffff8801cb94a200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 228.500630] ffff8801cb94a280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 228.500633] ================================================================== [ 228.500635] Disabling lock debugging due to kernel taint [ 228.500677] Kernel panic - not syncing: panic_on_warn set ... [ 228.500677] [ 228.500685] CPU: 0 PID: 5551 Comm: syz-executor3 Tainted: G B 4.14.69+ #5 [ 228.500687] Call Trace: [ 228.500696] dump_stack+0xb9/0x11b [ 228.500707] panic+0x1bf/0x3a4 [ 228.500727] ? add_taint.cold.4+0x16/0x16 [ 228.500751] kasan_end_report+0x43/0x49 [ 228.500760] kasan_report.cold.6+0x77/0x2dd [ 228.500769] ? _decode_session6+0xe55/0x1370 [ 228.500780] _decode_session6+0xe55/0x1370 [ 228.500796] __xfrm_decode_session+0x64/0x100 [ 228.500805] vti6_tnl_xmit+0x31b/0x15b0 [ 228.500814] ? kasan_kmalloc.part.1+0xa9/0xd0 [ 228.500824] ? kasan_kmalloc.part.1+0x4f/0xd0 [ 228.500832] ? skb_network_protocol+0xd8/0x410 [ 228.500840] ? __kmalloc_reserve.isra.8+0x2f/0xc0 [ 228.500848] ? pskb_expand_head+0x117/0xb30 [ 228.500856] ? skb_ensure_writable+0x237/0x2e0 [ 228.500864] ? bpf_clone_redirect+0x119/0x2b0 [ 228.500873] ? vti6_update+0x620/0x620 [ 228.500892] dev_hard_start_xmit+0x191/0x890 [ 228.500902] ? check_preemption_disabled+0x34/0x160 [ 228.500913] __dev_queue_xmit+0x13d9/0x1f40 [ 228.500928] ? netdev_pick_tx+0x2a0/0x2a0 [ 228.500938] ? rcu_read_lock_sched_held+0x102/0x120 [ 228.500946] ? __kmalloc_track_caller+0x29d/0x300 [ 228.500954] ? skb_release_data+0xed/0x610 [ 228.500966] ? skb_headers_offset_update+0x110/0x240 [ 228.500977] ? pskb_expand_head+0x734/0xb30 [ 228.500992] __bpf_redirect+0x5b0/0x990 [ 228.501010] bpf_clone_redirect+0x1d4/0x2b0 [ 228.501025] ___bpf_prog_run+0x248e/0x5c70 [ 228.501036] ? __free_insn_slot+0x490/0x490 [ 228.501048] ? bpf_jit_compile+0x30/0x30 [ 228.501059] ? depot_save_stack+0x20a/0x428 [ 228.501072] ? __bpf_prog_run512+0x99/0xe0 [ 228.501082] ? ___bpf_prog_run+0x5c70/0x5c70 [ 228.501096] ? __lock_acquire+0x619/0x4320 [ 228.501109] ? trace_hardirqs_on+0x10/0x10 [ 228.501122] ? trace_hardirqs_on+0x10/0x10 [ 228.501133] ? __lock_acquire+0x619/0x4320 [ 228.501149] ? bpf_test_run+0x57/0x350 [ 228.501163] ? lock_acquire+0x10f/0x380 [ 228.501173] ? check_preemption_disabled+0x34/0x160 [ 228.501185] ? bpf_test_run+0xab/0x350 [ 228.501201] ? bpf_prog_test_run_skb+0x6b0/0x8c0 [ 228.501212] ? bpf_test_init.isra.1+0xc0/0xc0 [ 228.501222] ? __fget_light+0x192/0x1f0 [ 228.501230] ? bpf_prog_add+0x42/0xa0 [ 228.501236] ? fput+0xa/0x130 [ 228.501245] ? bpf_test_init.isra.1+0xc0/0xc0 [ 228.501256] ? SyS_bpf+0x79d/0x3640 [ 228.501269] ? bpf_prog_get+0x20/0x20 [ 228.501280] ? SyS_futex+0x1b7/0x2b5 [ 228.501288] ? SyS_futex+0x1c0/0x2b5 [ 228.501298] ? do_futex+0x17b0/0x17b0 [ 228.501309] ? security_file_ioctl+0x7c/0xb0 [ 228.501319] ? do_syscall_64+0x43/0x4b0 [ 228.501330] ? bpf_prog_get+0x20/0x20 [ 228.501338] ? do_syscall_64+0x19b/0x4b0 [ 228.501352] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.501622] Dumping ftrace buffer: [ 228.501627] (ftrace buffer empty) [ 228.501637] Kernel Offset: 0x4400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 229.154018] Rebooting in 86400 seconds..