Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2019/04/29 09:01:02 fuzzer started 2019/04/29 09:01:05 dialing manager at 10.128.0.26:37837 2019/04/29 09:01:05 syscalls: 1359 2019/04/29 09:01:05 code coverage: enabled 2019/04/29 09:01:05 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/29 09:01:05 extra coverage: extra coverage is not supported by the kernel 2019/04/29 09:01:05 setuid sandbox: enabled 2019/04/29 09:01:05 namespace sandbox: enabled 2019/04/29 09:01:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/29 09:01:05 fault injection: kernel does not have systematic fault injection support 2019/04/29 09:01:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/29 09:01:05 net packet injection: enabled 2019/04/29 09:01:05 net device setup: enabled 09:02:17 executing program 0: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101c00, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'gretap0\x00'}) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="1f8546def0f7e4ec25474fb47bf6a40039b5f2") r1 = accept$inet6(r0, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) ioctl$TCSBRKP(r0, 0x5425, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x8d6) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000440)={@local, @local, r2}, 0xc) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xcd) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000480)) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x16) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000004c0)) openat$cgroup(r0, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000540)={0x7, 0x7, 0x9, 0xffff, 0x13, 0x8, 0x81, 0x6, 0xd4, 0x80000000}) getdents(r0, &(0x7f0000000580)=""/26, 0x1a) lsetxattr$security_ima(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.ima\x00', &(0x7f0000000640)=@v1={0x2, "eee85577842b80cf90bc2193d3747aa38ce2"}, 0x13, 0x3) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x200, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000006c0)="2b46d9702625d027bc4270b400e672d5bbbd7212affdbad421e20c995054a6d6f2cd17ce9c6bfe348599c7454e137386f5c9965053b89fb2cb290cfa45cd107b2dbf535fe3c0bb69c5979fce44ba5a1ee76e1ae98b4a06fc4fb0f834760a9cfee7dd73de722ab14b2257ad454e08917f208f94615bc3b0") ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000740)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000780)={r3}) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/context\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000800)) r4 = request_key(&(0x7f0000000840)='big_key\x00', &(0x7f0000000880)={'syz', 0x0}, &(0x7f00000008c0)='\x00', 0x0) r5 = add_key(&(0x7f0000000980)='asymmetric\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)="40bb69bd823a6084f42465e85355d87571a6b11d663fea2b4195f64b3d7b80730ba4354a096421544a9c4c8bcb26f05d73220c4e864003186f3bb76d7d9163249fb16f06ed9c157b5bf61871bf0e95028e692af6024b439ca9119ca66a210534817ce27902d40c9660f06ae4985d7c8b2f47cbff1084795f6efa9815c92bab4848169d91e2", 0x85, 0xfffffffffffffffe) keyctl$search(0xa, r4, &(0x7f0000000900)='big_key\x00', &(0x7f0000000940)={'syz', 0x2}, r5) 09:02:17 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x6, @rand_addr="386c303ebeab0c77b952f04b530657fc", 0x1000}, {0xa, 0x4e20, 0x80, @remote, 0x100}, 0x1000, [0x3, 0x3, 0x3, 0xd883, 0x0, 0x8, 0x100, 0x5000000000000]}, 0x5c) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x20, 0x18}, 0xc) write$binfmt_aout(r1, &(0x7f00000000c0)={{0xcc, 0xc4a, 0x1, 0x3c5, 0x2d6, 0x80, 0x96, 0x119}, "30ab8a5f8f960da0e5e798585c6518e7411161361f035728e64d23636325c62b54854e9ab73132da99536d0fecc48b9cd465af6a4e186f7cea87e5d4b4dad8c4d5732cfabb2ec245cc9db90864eaecbe725f649a9e39a7a233050bae8d47f7de6f5da2babd486860112e5d9c3055513359cbdcee0cb4077645ac2eb70f218c111d01baca7643c2af30283ea853ab96654c7daa63d324e77664c8d2533bc4af225456", [[]]}, 0x1c2) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000002c0)={'ifb0\x00', @ifru_map={0x6, 0xff, 0x6, 0x80000001, 0x6}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xb048}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x94, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x19}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x20048804) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000004c0)=""/55) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e21, 0x3ff, @remote, 0x25f37783}, 0x400000000, [0x5, 0x6, 0x6, 0xa16, 0x469fadf, 0x7fffffff, 0x9, 0x80]}, 0x5c) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000580)) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r3) getpeername$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000600)=0x1c) sched_getscheduler(r3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000640)={{0xfffffffffffffffe, 0x3, 0x40, 0x1}, 'syz1\x00', 0x4e}) llistxattr(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/29, 0x1d) sched_setaffinity(r3, 0x8, &(0x7f0000000740)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000780)=[@window={0x3, 0x7a3a, 0x7ff}, @sack_perm, @mss={0x2, 0x81}, @sack_perm, @window={0x3, 0xda, 0x100000001}], 0x5) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000007c0)="9a22bf9dc85017ff10d46da7455ccc8753018f37c43ad20182fa515b3fea7f30a404f83512b8fb607a7b27d125ab1e2e9c6775f5bfae31125feb70a04c7aeaf306e69fa567f4a88f4cd22822cba08f8861864cd84b42a2555f32373eb795c5453eb6cc612b82b2c08a95f9ba919e977cb421f63da6bff7348dfb39f0057b030eeadb7f86ed3e77d908f0932cfe4d39a3b0b5d5499d4a3a24953f373c2227d623c14c4182c18948bff335") socket$inet(0x2, 0x3, 0x2) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000880)="ae107b665a8b2dd8a7ad09083560a1554b4010ecdb412eedf10b4f76c9fa5654d5209f4365fd17baf8730a14d575655ae54cb90e8b1da8e02b68743676634f5ea8f11ef9644b41833f676f53") openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x802, 0x0) r4 = request_key(&(0x7f0000000940)='cifs.spnego\x00', &(0x7f0000000980)={'syz', 0x2}, &(0x7f00000009c0)='syz1\x00', 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r4, 0x0, &(0x7f0000000a00)='syz1\x00', &(0x7f0000000a40)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000a80)={0x7ff, 0x518c}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x68, r5, 0x214, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xff, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000c40)=""/4096) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$TIOCEXCL(r0, 0x540c) 09:02:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x7ff, 0x3, 0x2}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0xda, "8c08ec2f748e9f5ebaaefe85c6420c393cb0059e76c013a9747523c9c0c75b938ed2f32fc49723a00e6b555cc4987f1bfa3cc339dd80d455ac027ce61f055223dd67a9e972d9b94afce01b2cad9c472aa8e3dd442fe030b71b9d4ee8669816d4015434e4fcbe87636fb66aadd86bf19a1b705f1d299b9e04e765399d25dc916a3955710963713ab8aa48cfc42a092333409089da7a5f29c5d859992cf29d8ddcc44d8f840509050bd35de55fd91a56d60699260a7f04a0a8a4bde14d49b0618fe28a38f4ec5ba1c7567de51962a9365b19f15638753ba1f9a679"}, &(0x7f0000000180)=0xfe) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa00100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x801, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4810}, 0x24000854) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x81c00}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)=0x0) getpgrp(r3) fcntl$notify(r0, 0x402, 0x10) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000004c0)={0x7, 0x14, 0x7}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000500)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f00000005c0)={0x240, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x81}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x46}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2f8a}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3329}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8000000000}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4149}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffffffffffeff, @empty, 0x92}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x21}, 0xfffffffffffffffb}}}}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x26}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe78}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x800}, 0x1) r5 = getuid() mount$bpf(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='bpf\x00', 0x80, &(0x7f0000000900)={[], [{@audit='audit'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ib\x00'}}, {@uid_eq={'uid', 0x3d, r5}}]}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000940)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0xfffffffffffffff8, 0x0, "05d3a8090506326c467faf36b4b99d2bd8f0a473f32b2cc3c99ba79b7f4a78382871fec70589c0b2d28a8e3b6381b50315f822f92d321e8f867db7d504f9704618aff57d02e4b834802cd1046a1c6623"}, 0xd8) connect$unix(r0, &(0x7f0000000a40)=@file={0x1, './file0\x00'}, 0x6e) fsetxattr$security_smack_transmute(r0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x3) timerfd_settime(r0, 0x1, &(0x7f0000000b40)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000b80)) r6 = openat$cgroup_ro(r0, &(0x7f0000000bc0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000c00)) fsetxattr$security_smack_entry(r0, &(0x7f0000000c40)='security.SMACK64IPIN\x00', &(0x7f0000000c80)='vboxnet1\xfevboxnet1\x00', 0x12, 0x1) ioctl$sock_TIOCOUTQ(r6, 0x5411, &(0x7f0000000cc0)) ioctl$RTC_WIE_OFF(r6, 0x7010) lookup_dcookie(0xe6a, &(0x7f0000000d00)=""/31, 0x1f) syz_open_pts(r0, 0x4200) 09:02:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) r2 = gettid() sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x28, 0x503, 0x70bd26, 0x25dfdbfd, {0xd}, [@typed={0x8, 0x1e, @fd=r0}, @typed={0x8, 0x8c, @pid=r1}, @typed={0x8, 0x7, @pid=r2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x800) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x1a, 0x4) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23, 0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) fsetxattr$security_evm(r0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@ng={0x4, 0x7, "6c8452"}, 0x5, 0x1) rt_tgsigqueueinfo(r1, r2, 0x10, &(0x7f0000000380)={0x2d, 0x3, 0x10001}) fcntl$lock(r0, 0x0, &(0x7f0000000400)={0x0, 0x4, 0xf1, 0x1ff, r1}) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) mkdirat(r0, &(0x7f0000000440)='./file0\x00', 0x8) r4 = syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000500)={@dev, 0x0}, &(0x7f0000000540)=0x14) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000001f80)={@ipv4, 0x0}, &(0x7f0000001fc0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000002000)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000002040)=0x14) clock_gettime(0x0, &(0x7f00000049c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000002080)=@pppol2tpin6, 0x80, &(0x7f0000002180)=[{&(0x7f0000002100)=""/100, 0x64}], 0x1}, 0xf2}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000021c0)=""/69, 0x45}, {&(0x7f0000002240)=""/61, 0x3d}, {&(0x7f0000002280)=""/131, 0x83}, {&(0x7f0000002340)=""/15, 0xf}, {&(0x7f0000002380)=""/26, 0x1a}, {&(0x7f00000023c0)=""/69, 0x45}, {&(0x7f0000002440)=""/61, 0x3d}, {&(0x7f0000002480)=""/175, 0xaf}], 0x8, &(0x7f00000025c0)=""/140, 0x8c}}, {{&(0x7f0000002680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002700)=""/132, 0x84}, {&(0x7f00000027c0)=""/25, 0x19}, {&(0x7f0000002800)=""/185, 0xb9}, {&(0x7f00000028c0)=""/98, 0x62}, {&(0x7f0000002940)=""/62, 0x3e}, {&(0x7f0000002980)=""/189, 0xbd}], 0x6, &(0x7f0000002ac0)=""/250, 0xfa}, 0x4a}, {{&(0x7f0000002bc0)=@isdn, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002c40)=""/54, 0x36}, {&(0x7f0000002c80)=""/204, 0xcc}, {&(0x7f0000002d80)=""/97, 0x61}], 0x3, &(0x7f0000002e40)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003e40)=@ax25={{0x3, @default}, [@netrom, @remote, @rose, @rose, @default, @default, @null]}, 0x80, &(0x7f0000004380)=[{&(0x7f0000003ec0)=""/222, 0xde}, {&(0x7f0000003fc0)=""/251, 0xfb}, {&(0x7f00000040c0)=""/245, 0xf5}, {&(0x7f00000041c0)=""/147, 0x93}, {&(0x7f0000004280)=""/182, 0xb6}, {&(0x7f0000004340)=""/64, 0x40}], 0x6}, 0x493d2813}, {{&(0x7f0000004400)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004740)=[{&(0x7f0000004480)=""/211, 0xd3}, {&(0x7f0000004580)=""/102, 0x66}, {&(0x7f0000004600)=""/185, 0xb9}, {&(0x7f00000046c0)=""/111, 0x6f}], 0x4, &(0x7f0000004780)=""/182, 0xb6}, 0x5}], 0x6, 0x1, &(0x7f0000004a00)={r9, r10+30000000}) accept(r0, &(0x7f0000004a40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000004ac0)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004b00)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000004c00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004c40)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000004d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004e40)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000004f40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004f80)={'rose0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004fc0)={@local, 0x0}, &(0x7f0000005000)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000005040)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000005140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005180)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000005280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005440)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000005540)=0xe8) getpeername$packet(r0, &(0x7f0000005640)={0x11, 0x0, 0x0}, &(0x7f0000005680)=0x14) recvmmsg(r0, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f00000056c0)=""/121, 0x79}, {&(0x7f0000005740)=""/91, 0x5b}, {&(0x7f00000057c0)=""/251, 0xfb}], 0x3, &(0x7f0000005900)=""/150, 0x96}, 0x4}, {{&(0x7f00000059c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005a40)=""/63, 0x3f}, {&(0x7f0000005a80)=""/10, 0xa}], 0x2}, 0x3}, {{&(0x7f0000005b00)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000005b80)=""/130, 0x82}, {&(0x7f0000005c40)=""/98, 0x62}, {&(0x7f0000005cc0)=""/28, 0x1c}, {&(0x7f0000005d00)=""/178, 0xb2}], 0x4, &(0x7f0000005e00)=""/94, 0x5e}, 0xffff}], 0x3, 0x10000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005f40)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006040)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@multicast1}}, &(0x7f0000006140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006180)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@initdev}}, &(0x7f0000006280)=0xe8) getsockname(r0, &(0x7f00000062c0)=@can={0x1d, 0x0}, &(0x7f0000006340)=0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006380)={'veth0_to_hsr\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000006400)={@mcast1, 0x0}, &(0x7f0000006440)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006700)={'hwsim0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000006740)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000006840)=0xe8) recvmsg(r0, &(0x7f0000006c80)={&(0x7f0000006b40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000006bc0)=""/73, 0x49}], 0x1}, 0x10100) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007dc0)={'team_slave_1\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000008200)={@broadcast, @loopback, 0x0}, &(0x7f0000008240)=0xc) accept(r0, &(0x7f0000008500)=@hci={0x1f, 0x0}, &(0x7f0000008580)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000085c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000086c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008700)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000008800)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008840)={'veth1_to_hsr\x00', 0x0}) getsockname$packet(r0, &(0x7f0000008880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000088c0)=0x14) getpeername$packet(r0, &(0x7f0000008900)={0x11, 0x0, 0x0}, &(0x7f0000008940)=0x14) accept4$packet(r0, &(0x7f0000008980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000089c0)=0x14, 0x800) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000008a00)={@local, @remote, 0x0}, &(0x7f0000008a40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000009980)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000009940)={&(0x7f0000008a80)={0xeb8, r4, 0x704, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r7}, {0x24c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x2000000, 0x474, 0x0, 0xfffffffffffffce3}, {0xffffffffffff7fff, 0x1, 0x9aa0, 0x81}, {0x10001, 0x8, 0x1, 0x6}, {0xfffffffffffffffa, 0x800, 0x1, 0x5}, {0x100, 0x4, 0x7, 0x1}, {0x7, 0x20, 0x1000, 0x7000000000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9e}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r14}, {0x200, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xf1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x4ae, 0x7f, 0x1f}, {0x0, 0x80000000, 0x5, 0x84}]}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r27}, {0x268, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6111}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r29}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0x6, 0x100000000, 0x4}, {0x9, 0xfffffffffffffffa, 0x7, 0x8}, {0x5, 0x9, 0x9, 0xcb}, {0x158, 0x1, 0x8000, 0x3684}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x6, 0x0, 0x80000000, 0x800}]}}}]}}, {{0x8, 0x1, r30}, {0x1c4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r31}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r33}, {0x104, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r35}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x3ff, 0x6, 0xd43}, {0x80, 0x7, 0x7, 0x8}, {0x0, 0x20, 0xd2, 0x3}]}}}]}}, {{0x8, 0x1, r36}, {0xf8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r37}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r38}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x305}}, {0x8, 0x6, r39}}}]}}, {{0x8, 0x1, r40}, {0x80, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}, {0x8, 0x6, r41}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x7, 0x4, 0xffffffffffff7c76, 0x200}]}}}]}}]}, 0xeb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 09:02:17 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)='vmnet0{-mime_typeppp0eth1posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ptrace$pokeuser(0x6, r0, 0xffffffff, 0xffff) r3 = getpid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000080)=""/58, &(0x7f00000000c0)=0x3a) sync_file_range(r4, 0x4, 0x4, 0x0) ptrace$setsig(0x4203, r0, 0x8001, &(0x7f0000000100)={0x1b, 0xfe18, 0x7ff}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x8000, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1f, &(0x7f00000001c0), 0x4) mkdir(&(0x7f0000000200)='./file0\x00', 0x4) setxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "7341ba4318b3df3dd59745bb718036bf593c4c15"}, 0x15, 0x2) setsockopt$inet_buf(r4, 0x0, 0x2f, &(0x7f0000000300)="049fb8dfdc2c4732e5625c09439e1d15f0ec2ee28821ab3a20c4b1520486ee103bbdf014feb0d116396ded6e48fe97db6842dd0a73e5b5e3cfacdba4c2d526fb7680da865178fbb7cc7938331f461edb1e3fd9715a632ae01a5053989121680981b484baa7fa3bedfce6028037fb592d19f21d43918b02516ded5c4b3de9af50cee9b159158bf81ee2d9cc34a8dcb325430aed541e16c4f057bfb291e9a86f6517b1b05664ba19af6e9f16916ca67c2210666bafab712fd98f7d54cd059a01248186ceb19665bf512556de7431b0be01aea34d915914407df3046e833388363d596e95be0802", 0xe6) write$nbd(r5, &(0x7f0000000400)={0x67446698, 0x0, 0x1, 0x1, 0x4, "43e74808d6e7b0239c6ba8d099cd6919fb114693f8f9fd46213dfa499494d76ff6c43d0997950d04f8ba83133f3204b9b08c8ead386f5e42760b04e55fc0d332f51cc23370c637e3bed7a6736ce00bff4229050c03cd0190876bac9c0e47a541e2b891d5362886411ac0ce853a90e3db493448f75a5286a7e96db7ff933559e33ce5312e3effafcb8556ee00b8df05b183d91e2c44"}, 0xa5) fchdir(r5) write$binfmt_misc(r1, &(0x7f00000004c0)={'syz1', "de8a896e604957976835ca2c72fa03b64194aab6fe9a3ab0b7aefece5df3f1246ac109fbf24f1582b57b156149cc0f5df7782244ce0a14543566a2c12ac4d39917074d48af7ddce237e21c93ccfc2fb1bbf783f5b09d95c6dafdfa705b8501fa0ee460a0daffedace9"}, 0x6d) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x80, 0x4a5, 0x9, 0x2, 0x0, 0x10000, 0x8000, 0x8, 0xb27, 0x2c4d, 0x100000000, 0xffffffffffffffc0, 0x7, 0x9, 0x0, 0x71e, 0x8948f97, 0xa44c, 0x40, 0x6901, 0x400, 0x3ff, 0xffffffffffffffe0, 0xeb08, 0x8, 0xfffffffffffffff7, 0x0, 0x5, 0x1, 0x80000000, 0x4, 0x72, 0x0, 0x1ff, 0xfffffffffffff547, 0x6, 0x0, 0x4, 0xc0a0108650a08e87, @perf_bp={&(0x7f0000000540), 0x4}, 0x100, 0x1, 0xffffffffffffffff, 0x7, 0x5, 0x3b, 0x4}, r3, 0xe, r5, 0xa) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) write$P9_RSETATTR(r5, &(0x7f0000000600)={0x7, 0x1b, 0x2}, 0x7) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000640)={0x7, 0x68, "dccbdb1be92cb5f973086add17c033abc220e3f6499d733ed0d2c156d7398f1eba63eb11eb392c7760360b200425cf41ef6efb8be3d34e1ff196443a6f7863896d01d2d5fa33a73b7761b29c24af6aed4bcb6bcc7840a80ffe6db0904844eb4175d56bfc2c074681"}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f00000006c0)='trusted.overlay.redirect\x00', &(0x7f0000000700)='./file0\x00', 0x8, 0x3) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f0000000780)={0x20, 0xa, 0x1, 0x19, 0x9, 0xd1f, 0x2, 0x136, 0xffffffffffffffff}) rt_tgsigqueueinfo(r0, r0, 0x3d, &(0x7f00000007c0)={0x1a, 0x1, 0xffff}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)=r2, 0x4) setxattr$security_evm(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='security.evm\x00', &(0x7f0000000900)=@ng={0x4, 0x14, "ccd62ace8c55"}, 0x8, 0x3) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') getsockname$packet(r5, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) getsockname$packet(r7, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a80)=0x14) getpeername$packet(r7, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001f00)=0xe8) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001f40)={0x0, @rand_addr, @multicast2}, &(0x7f0000001f80)=0xc) getsockname(r7, &(0x7f0000002100)=@hci={0x1f, 0x0}, &(0x7f0000002180)=0x80) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003680)={0x0, @local, @dev}, &(0x7f00000036c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000003740)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003840)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003880)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003980)=0xe8) clock_gettime(0x0, &(0x7f00000051c0)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000004fc0)=[{{&(0x7f00000039c0)=@nfc_llcp, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003a40)=""/198, 0xc6}, {&(0x7f0000003b40)=""/28, 0x1c}], 0x2, &(0x7f0000003bc0)=""/26, 0x1a}, 0x99}, {{&(0x7f0000003c00)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003c80)=""/230, 0xe6}, {&(0x7f0000003d80)=""/170, 0xaa}, {&(0x7f0000003e40)=""/242, 0xf2}], 0x3}, 0x7}, {{&(0x7f0000003f80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004140)=[{&(0x7f0000004000)=""/157, 0x9d}, {&(0x7f00000040c0)=""/107, 0x6b}], 0x2, &(0x7f0000004180)=""/8, 0x8}, 0x7a}, {{&(0x7f00000041c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004240)=""/81, 0x51}, {&(0x7f00000042c0)}, {&(0x7f0000004300)=""/31, 0x1f}], 0x3, &(0x7f0000004380)=""/29, 0x1d}, 0x7}, {{0x0, 0x0, &(0x7f00000045c0)=[{&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/35, 0x23}, {&(0x7f0000004500)=""/3, 0x3}, {&(0x7f0000004540)=""/91, 0x5b}], 0x4, &(0x7f0000004600)=""/170, 0xaa}, 0x8000}, {{&(0x7f00000046c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004740)=""/193, 0xc1}, {&(0x7f0000004840)=""/63, 0x3f}, {&(0x7f0000004880)=""/82, 0x52}, {&(0x7f0000004900)=""/214, 0xd6}], 0x4, &(0x7f0000004a40)=""/164, 0xa4}, 0x81}, {{&(0x7f0000004b00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004b80)=""/142, 0x8e}, {&(0x7f0000004c40)=""/216, 0xd8}], 0x2}, 0x4}, {{&(0x7f0000004d80)=@xdp, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004e00)=""/223, 0xdf}], 0x1, &(0x7f0000004f40)=""/90, 0x5a}, 0x4}], 0x8, 0x40000101, &(0x7f0000005200)={r20, r21+10000000}) accept$packet(r7, &(0x7f0000005240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000052c0)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@initdev}}, &(0x7f00000053c0)=0xe8) getsockopt$inet6_mreq(r7, 0x29, 0x14, &(0x7f0000005400)={@local, 0x0}, &(0x7f0000005440)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000005ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005a80)={&(0x7f0000005480)={0x5dc, r8, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0xfc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xdf4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x210, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x61}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x180000000000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x39}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r17}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xbc, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x81, 0x81, 0x6, 0xffffffffffffff7f}, {0x733400e1, 0x1ff, 0x9, 0x5}, {0x2, 0x4, 0xff, 0x6}, {0xbc, 0x800, 0x80, 0x3}, {0x1f, 0x101, 0x80000001, 0x3}, {0x3, 0x80000001, 0x1, 0x3}, {0x7, 0xffffffffffffffff, 0x0, 0x4}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r22}, {0x148, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0x8, 0x9, 0x1}, {0x6, 0x1f, 0xff, 0xfffffffffffffffa}, {0xcf49, 0x1, 0xfffffffffffffff7, 0x800}, {0x0, 0x0, 0x100, 0x3}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}]}, 0x5dc}, 0x1, 0x0, 0x0, 0x4000080}, 0x4008800) 09:02:17 executing program 4: syzkaller login: INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 113.444998] audit: type=1400 audit(1556528538.923:5): avc: denied { associate } for pid=2114 comm="syz-executor.3" name="syz3" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 09:02:19 executing program 3: 09:02:19 executing program 3: 09:02:19 executing program 3: 09:02:19 executing program 3: 09:02:19 executing program 3: 09:02:19 executing program 3: [ 113.710286] audit: type=1400 audit(1556528539.183:6): avc: denied { create } for pid=3004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:02:19 executing program 0: [ 113.748070] audit: type=1400 audit(1556528539.223:7): avc: denied { write } for pid=3004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:02:19 executing program 5: 09:02:19 executing program 2: 09:02:19 executing program 3: 09:02:19 executing program 0: 09:02:19 executing program 4: 09:02:19 executing program 1: [ 113.822995] audit: type=1400 audit(1556528539.303:8): avc: denied { read } for pid=3004 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:02:19 executing program 0: 09:02:19 executing program 4: 09:02:19 executing program 2: 09:02:19 executing program 3: 09:02:19 executing program 1: 09:02:19 executing program 5: 09:02:19 executing program 4: 09:02:19 executing program 0: 09:02:19 executing program 3: 09:02:19 executing program 2: 09:02:19 executing program 1: 09:02:19 executing program 5: 09:02:19 executing program 3: 09:02:19 executing program 4: 09:02:19 executing program 0: 09:02:19 executing program 2: 09:02:19 executing program 1: 09:02:19 executing program 3: 09:02:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x4, 0x1, 0x4000000000000000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, r2, 0x320, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffeffff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x24048010}, 0x40800) creat(&(0x7f00000001c0)='./file0\x00', 0x11) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0xfffffffffffffffd, &(0x7f00000006c0)=0xe7) 09:02:19 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e2f66696c65302f66696c6530202f6465762f75696e707571000ae6"], 0x1f) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="00eb7fffff07"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f0000000480)=0x10) connect$inet6(r2, &(0x7f00000002c0)={0xa, 0x4e20, 0x1, @loopback, 0x10001}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x0, 0x8}}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:02:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0x34, &(0x7f00000000c0), 0x1) 09:02:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) 09:02:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400100) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/6) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) rt_sigqueueinfo(r1, 0x16, &(0x7f0000000300)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80000, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r4, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 09:02:19 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0xc004, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 09:02:19 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(0x0, 0x0) connect$inet6(r0, 0x0, 0x3bd) sched_setaffinity(0x0, 0x3, &(0x7f00000000c0)=0x19) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$poke(0x5, r2, &(0x7f00000001c0), 0x1000) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000400)={0x0, 0x9, 0x20, 0x9, 0x0, 0x6}) r6 = add_key(0x0, &(0x7f00000016c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0/../file0\x00', &(0x7f00000002c0)='fuse\x00', 0x10000, &(0x7f00000008c0)=ANY=[@ANYBLOB="2c6d61785f726561643d3078303030020030303030303030303064632c626c61785f726561643d30783030303030305330ddda188830303030307030342c616c01775f6f746865722c6d61736b3d4d41595f455845433dfe020000000000000000c509f23e1e4f09002fef6fdb48692dc0821a4569bd0a991fa4099b398445b02126b2dd802d9790bc831d5433ed2e602f71a239cc8d5e994d1c4c6a201713865a01f725b3d2e25a5f4d75379befc76c6af61f6b9cefb57f7f455d7b7fd46d493ce19e5d439e5b38766886a83ffa5aff4e41dcf22eb8e571cce42c79e5de13df8876b9fed7efa914dc3409b8d1843589877f5c13df55a057b105e27ee4f787fcf4359156706905000009b6a76f790000000000000000000000000000a93bf6c4dae861f79fcfcb944315c797015e5044fb20df2fb15f51cff59a78c47dcbe175fb996dbcd773656c07fb328e932fb96f3a1682cabbd5d1f18e9d414be21345de8c18eb1c8963b308afe419d77faf87b971632cf9de81faa9d399028c2b8092b7df403edd397020795538c118a485dbf83a125196c28a8f789e1dadc8754a2db9b4de523c028689412d1926ad98e66bce395a0dd45b060d331af7aea17b83e4bdcd78bd1667c714f6d0c1f9bb"]) syncfs(r5) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r4, r5, 0x80000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) keyctl$instantiate_iov(0x14, r6, 0x0, 0x0, r6) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) fchdir(r5) sendmsg(0xffffffffffffffff, 0x0, 0x0) 09:02:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000007dc0)='GPL\x00'}, 0x48) r1 = accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 09:02:19 executing program 3: r0 = getpgrp(0xffffffffffffffff) getpgrp(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="b16891cd8069ebef69dcd8cf0000708301000000fec4421947cbc1c1c7c4c3090c33000bd1bbc817d11fc817aec44549f2168f4808eebce00000802000c4234948d1cfea660f3737d1c3c3c4210a5f7a2a7c7c4375f58426400f0d18c401fe5fc1b1dd6766460f659465020000001d54111d00") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x1) 09:02:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000000)) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000003e00050100000000000400000a000000"], 0x14}}, 0x0) [ 114.087078] audit: type=1400 audit(1556528539.563:9): avc: denied { create } for pid=3089 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 09:02:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) syz_execute_func(&(0x7f0000000180)="b1f591cd80d946f91cc166420f3a3800588305b30c641e320f188001410000c421fc51c1ea3e66450f3837247bc48192558dc3c366450f18674670660f3a208f0916000076764f73c4e17ff083422bad7bc421ddf64126c4c2f9200ec4a359484a18007f61dfbe6736636666430fefb300000000326408045304530ff5218d181c4a7d7da1ff11777a664e0f3a63510205") 09:02:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xfff, 0x1000, 0x7, 0xfffffffffffffff7, 0x7, [{0x0, 0x10000, 0x1, 0x0, 0x0, 0x8}, {0x3c7, 0x81, 0x7, 0x0, 0x0, 0x1000}, {0xc8, 0x2, 0xffffffffffff0000, 0x0, 0x0, 0x2000}, {0x78, 0x6, 0x1f, 0x0, 0x0, 0x201}, {0x4, 0x0, 0x730a, 0x0, 0x0, 0x200}, {0x6, 0x4d24a59d, 0xffffffff, 0x0, 0x0, 0x2000}, {0xffffffff, 0x40, 0x8, 0x0, 0x0, 0x200}]}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000002000)={&(0x7f0000000200)=ANY=[@ANYBLOB="01001de83784f39efffffffffffffe01b9db0e38f1a704001d00009386feffffff00f1d7e465debf6692013c447d5f00000000000033a35d9e5fbddd9edb61bfb5a7ed3d04ccd70d45144abb83869bd6cc2c5767e87e91bc60a1ebb21d5e34e5636204dfeef8f489d29c70a9b7be2839a3cd4b3acf86bbf8ef764ee8275b789b6926af5ad33613ce71af02e5c6831c85c7c3cf841e7b57b71cf8"], 0x18}}, 0x0) [ 114.131630] audit: type=1400 audit(1556528539.613:10): avc: denied { prog_load } for pid=3110 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 114.132452] audit: type=1400 audit(1556528539.613:11): avc: denied { prog_run } for pid=3110 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 114.133679] hrtimer: interrupt took 26450 ns [ 114.177873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33847 sclass=netlink_route_socket pig=3126 comm=syz-executor.1 09:02:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x40000000000039c, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f00000001c0)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="57793dc5", 0x4, 0x20008000, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000100)=""/190) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 114.185572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33847 sclass=netlink_route_socket pig=3131 comm=syz-executor.1 09:02:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000000000000101, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x700000000, 0x6, 0x37, 0x1f, 0x0, 0xff, 0x0, 0xc, 0x72, 0x3, 0x1, 0x7fff, 0xfffffffffffffffb, 0x2, 0x7f, 0x9, 0x1, 0x2, 0x1f, 0x9, 0x80, 0x1, 0x3, 0x10001, 0x6, 0x7, 0x3, 0x7, 0x2, 0x5, 0x1f, 0x0, 0x6, 0x5, 0x4, 0x9, 0x0, 0x7f2e, 0x3, @perf_bp={&(0x7f0000000000), 0x5}, 0x3000, 0x4, 0x1, 0xd, 0xfffffffffffffc01, 0x9, 0x6}, r1, 0x9, 0xffffffffffffffff, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x11c) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 09:02:19 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2, 0x0, 0x3, [@empty, @multicast1, @dev={0xac, 0x14, 0x14, 0x11}]}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c00037affffff000d0000000200000001000000000003c91300010000000000000000005867000000050b", 0x2f}], 0x1}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0xffffffffffffffff, 0x9, 0x0, &(0x7f0000000100)}) 09:02:19 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff1, &(0x7f00000001c0)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r2, r3/1000+30000}, {0x77359400}}) timer_create(0x0, &(0x7f0000000200)={0x0, 0x29, 0x3, @thr={&(0x7f0000000100)="40fbf976439357ccba9a3da92df73970b139c8a0806ad4adf8af54631f9bb9a49073815bfacb172c02ecd004386ab6bf6fee83bef278627d68630cef98329c6cf8764dc4d2561934916a0e52d744db47f1addf85995a56bb4d8be023c520ab4ce2238ae9cbe5376d3ee8da2711336fe62df4cb51a6a4ebfe69af79580518292b118c300191fe8efe9e8fc7209e57be62662b177e82e6", &(0x7f0000001240)="aab0188ea95534052101b1cf72713ee4b61b1d566a7fc69d66cf8a75760b5e29d01ca2effd55080adfb2cb4f21bc543947622c51dfce380f8b10d39fad02f142d74f9469b79b13d5c135371780b0a2a28a7321ff0bb2aa8316e9644674797bca798787362c11cd71a7745c4bc3237530b519ba7d2bee986d0b387b5d3241d2d488a860f5e0dd405c50e2a7a133cc912f3c3ef2d81902520429c9be52056f3d9c5c812cd23378a8b9e5ab254c0253e502c5d95987121727ca5469d474c60a"}}, &(0x7f0000001300)=0x0) timer_getoverrun(r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') ioctl$FICLONE(r0, 0x40049409, r0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4400002}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0xac, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xca5a}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7d78}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9d6a}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x4001) 09:02:19 executing program 2: r0 = socket(0x10, 0x80806, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000043001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000180)={0xfb, {{0xa, 0x4e20, 0x100000100000000, @rand_addr="943cc5bb39c0ef78c01aa776026a2fa3", 0x20000008}}}, 0x3e) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:02:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) finit_module(r1, &(0x7f0000000080)='system.posix_acl_access\x00', 0x3) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='system.posix_acl_access\x00', 0x0, 0x146) 09:02:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r2 = fcntl$dupfd(r0, 0x406, r0) write$P9_RSTATFS(r2, &(0x7f0000000180)={0x43, 0x9, 0x2, {0x9e1, 0x81, 0x7, 0x8b2, 0x2, 0x3, 0xaf3, 0xffff, 0x8}}, 0x43) getpeername$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty}}, 0xe8) 09:02:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x802) clone(0x909ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000140)='h'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000000)=[@release, @exit_looper, @register_looper, @decrefs={0x40046307, 0x4}, @release={0x40046306, 0x4}, @release={0x40046306, 0x3}, @register_looper, @release={0x40046306, 0x2}], 0x6c, 0x0, &(0x7f0000000040)="aee71291f22a6ffe06cb921d1b403c7f4dbb3c8dab0be3c4bb945b1962b070f5df359c21a488ecdcfa542d52136025cec2f06272c7c887b5b179d6f2cd27c96c84e1180537c85d58dc24daea2019f78c5ed056524623df58707e510207ccbf9573649036e876787b16b21f6a"}) 09:02:19 executing program 0: r0 = socket$inet(0x10, 0x3, 0x2000000003) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x9) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x28040080}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0x200, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x3f, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x10010, r2, 0x0) r4 = dup(r1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r5, 0x65e84ab0c4bca499, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x4000001) 09:02:19 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000b1d000)='.', 0x2) [ 114.420006] audit: type=1400 audit(1556528539.893:12): avc: denied { module_load } for pid=3149 comm="syz-executor.1" path=2F6D656D66643A64657620202864656C6574656429 dev="tmpfs" ino=7862 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 09:02:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 09:02:20 executing program 2: r0 = request_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='eth', 0xfffffffffffffff8) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/205, 0xcd) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x4800) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000880)={0xfff, 0x5, 0x9, 0x80000000, 0x0, 0x80}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x268, r3, 0x9, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x60ce}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc5eac2e}]}, @TIPC_NLA_BEARER={0x198, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffffffffffffb, @empty, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffbff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x881}, 0x8000) r4 = socket$inet(0x2, 0x3, 0x84) fcntl$setlease(r4, 0x400, 0x0) socket$inet(0x2, 0x80004, 0xfff) bind$inet(r4, &(0x7f0000000640)={0x2, 0x0, @remote}, 0x3b0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x5) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r7 = openat(0xffffffffffffffff, &(0x7f0000000780)='./file0\x00', 0x0, 0x100) getsockopt$inet_tcp_int(r7, 0x6, 0xb, &(0x7f0000000940), &(0x7f0000000980)=0x4) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000008c0)) ioctl$PIO_FONT(r7, 0x4b61, &(0x7f00000007c0)="d4d92a9165dbe338d63a12676df4d47cb389449b86d1aaf856f8b48a71e82e0cda3b361abb78c82e91e8881b5b99295ea753cdca4ad04b1b071d627269165d0a2cf43211fa448aa094bc1a8c") sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xcbbe, @media='ib\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4048001) write(r4, &(0x7f0000000380)="1b088d7d314042fe70560f36069c0196", 0x10) alarm(0x0) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000900)) [ 114.497433] binder: 3163:3165 Release 1 refcount change on invalid ref 0 ret -22 [ 114.497442] binder: 3163:3165 ERROR: BC_REGISTER_LOOPER called without request [ 114.497452] binder: 3163:3165 DecRefs 0 refcount change on invalid ref 4 ret -22 [ 114.497460] binder: 3163:3165 Release 1 refcount change on invalid ref 4 ret -22 [ 114.497468] binder: 3163:3165 Release 1 refcount change on invalid ref 3 ret -22 [ 114.497473] binder: 3163:3165 ERROR: BC_REGISTER_LOOPER called without request [ 114.497481] binder: 3163:3165 Release 1 refcount change on invalid ref 2 ret -22 [ 114.497493] binder: 3163:3165 ioctl c0306201 200000c0 returned -11 09:02:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) timer_create(0x2, &(0x7f0000000040)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='vfat\x00', 0x0, 0x0) 09:02:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5414, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r0, 0x411}, {r0, 0xb0}, {r0, 0x2000}], 0x3, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)={0x3}, 0x8) 09:02:20 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@loopback}}, {{}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast2, @in6}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r1, r2) clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x1d, &(0x7f0000000000)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x5975, @mcast2}}, 0x0, 0x1f, 0x0, "ffcc572f082568d88e6d942ebf0fd5ad5602a22a7a0b9f74923607991430f0c5f92dbb8a80aae6553b66988a08e3751f59ec1108b7167a554cd08cc0e7148e3a700e3f18efe5ed3a021f73f41f497a07"}, 0xd8) tkill(r3, 0x0) 09:02:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x80, 0x101, 0x3, 0x95, 0x0, 0x6, 0x20000, 0x1, 0x80, 0x1, 0x5, 0x2, 0x1f, 0x9, 0x10001, 0x3, 0x7ff, 0x2, 0x6f, 0x9, 0x2000000, 0x6, 0x8001, 0x0, 0xfffffffffffff8c3, 0x1, 0x8000, 0xfffffffffffffffd, 0x10001, 0x100000001, 0x1ff, 0x160, 0x8, 0x6, 0xfffffffffffffff9, 0x1ff, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x101, 0x4f9f12fa, 0x1, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xf, r0, 0x1) r3 = dup2(r2, r0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x2, 0x6}}, 0x29) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) timerfd_create(0x1, 0x80000) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 09:02:20 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) mkdir(0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = open$dir(0x0, 0xfffffffffffffffd, 0x0) getdents64(r1, &(0x7f0000002400)=""/4096, 0xc8b7) r2 = dup3(r0, r0, 0x80000) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x9f) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000400)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000480)) ioctl$sock_ifreq(r2, 0x89b0, &(0x7f0000000300)={'syzkaller1\x00', @ifru_mtu=0x9}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000240)) r6 = dup(r1) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000340)=""/149) sysinfo(&(0x7f00000007c0)=""/154) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000140)=r6, 0x4) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x29b) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x1, 0x100082) dup2(0xffffffffffffffff, r7) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) readlink(&(0x7f0000000100)='\x00', &(0x7f0000000180)=""/96, 0x60) recvmsg(r6, 0x0, 0x40) 09:02:20 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000003702000301800000000000000600000000200000cd76b229223f4d9fe6073c60ddbf3940509f5fec5cb4db81ccd20c5c722f3ff14c4f75749b08901d47071ad2a6efdb1b19543bab438b801c502b", @ANYRES32=r1, @ANYBLOB="0e006370757365742563707573657421"], 0x2c) 09:02:20 executing program 1: prctl$PR_GET_UNALIGN(0x5, &(0x7f00000012c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000001280)=0x80000001) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "5f0c40daebeea7a2"}) r2 = getpgid(0xffffffffffffffff) ptrace$getregs(0x400000000e, r2, 0x8, &(0x7f0000000140)=""/147) fsetxattr$security_smack_entry(r1, &(0x7f0000001300)='security.SMACK64IPOUT\x00', &(0x7f0000001340)='\x00', 0x1, 0x2) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000001240)) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x8) 09:02:20 executing program 5: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) r4 = getuid() quotactl(0x1, &(0x7f0000000400)='./file0\x00', r4, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)={0x56c7, {{0xa, 0x4e23, 0x0, @loopback, 0x3f}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x80000000, @local, 0x3f}}, {{0xa, 0x4e22, 0xfffffffffffffffb, @mcast2}}]}, 0x190) setpriority(0x2, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000340)={0xc4b7, 0x75}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x0, 0x0, 0x6}) r5 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r5) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000040)={0xd0, 0x0, 0x60000}) r6 = getuid() mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x1110c04, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0xae8}}], [{@smackfshat={'smackfshat', 0x3d, '/selinux/enforce\x00'}}, {@obj_user={'obj_user', 0x3d, 'eth0:wlan1\'ppp0/vboxnet0bdev[::(^cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@measure='measure'}, {@smackfsroot={'smackfsroot'}}]}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000280)=0x7) fallocate(r1, 0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_open_pts(r2, 0x500) 09:02:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 09:02:20 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x12000, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 09:02:20 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4000001) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000440)=""/253) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000340)=""/207) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, r2, &(0x7f0000000280)='./file0\x00', 0x40000000001400) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) [ 114.700270] audit: type=1400 audit(1556528540.173:13): avc: denied { wake_alarm } for pid=3206 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 09:02:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x402000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() ioprio_set$pid(0x3, r1, 0x9) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) ptrace$getenv(0x4201, r1, 0x3, &(0x7f0000000040)) ptrace(0x10, r1) ptrace$getregset(0x9, r1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) 09:02:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(r0, &(0x7f0000000040), 0x8) r1 = gettid() mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x35) wait4(0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) timer_create(0x5, &(0x7f0000000200)={0x0, 0x28, 0x1, @thr={&(0x7f00000000c0)="efdb6fb8f9581e5bef485ec81829cb621a0f0561ef8881885eb86e10e36299bd5c0637f4e097a9c89930ab7ccd6c7145580202ad0248d92fceeba7593383518772c1617b6db59fdbc5037965153fd6c9c640181830ef6e852233e1574873823f66b1589c5ad434c42c92d42b0ce1e8f5318df257ca500ad9f9ab57c1afa3ee4bfc3b85c662967243a9fa880616bca917430d547c134ac0e692a6c4853e2223f7", &(0x7f0000000180)="0fb4ee753b96509a7f6ba8de35ccb2c7852cda19070799399fe56b7480a77a862f996db1f5fd23398ce0bacab9517b777ec1ca400af9cda9ae3162c49fdbc79afc82f2f57470879358938707017785122caeb5fb2ac93d8841b965"}}, &(0x7f0000000240)=0x0) timer_delete(r2) 09:02:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getpeername$inet(r1, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) unlink(&(0x7f00000007c0)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000340)='./file0\x00', 0x6, 0xfffffffffffffffd) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x3ea) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'NETMAP\x00'}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x46000) ioctl$TCSETS(r2, 0x5402, &(0x7f00000003c0)={0xff, 0xffffffffffffff00, 0x10001, 0xffffffffffffff00, 0xb, 0xfffffffffffff001, 0x6, 0xe7, 0xfffffffffffffff7, 0x5, 0x0, 0xffffffffffffff00}) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000440)="50a935b7788c68c040ef89481c4d8ef09c4ce4350186ae87ee1a9dfe129312ceb149859e5e8e3c25a2e74b776d5dd70fc86821087bd32356f27458e3d841b2083205e8fcda86c9a4147549f1ca3ae2ae6ccda372b02a9903f25437b0d01cc116e6fcfa2f54d3", 0x66, 0xfffffffffffffffd) keyctl$update(0x2, r3, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000300)=0x401, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x20}, 0x4) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSKBMETA(r4, 0x4b63, &(0x7f0000000400)=0x7f) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) [ 115.191653] audit: type=1400 audit(1556528540.673:14): avc: denied { setattr } for pid=3226 comm="syz-executor.3" path="socket:[7987]" dev="sockfs" ino=7987 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:02:20 executing program 5: lstat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) r4 = getuid() quotactl(0x1, &(0x7f0000000400)='./file0\x00', r4, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000005c0)={0x56c7, {{0xa, 0x4e23, 0x0, @loopback, 0x3f}}, 0x0, 0x2, [{{0xa, 0x4e21, 0x80000000, @local, 0x3f}}, {{0xa, 0x4e22, 0xfffffffffffffffb, @mcast2}}]}, 0x190) setpriority(0x2, 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000340)={0xc4b7, 0x75}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x0, 0x0, 0x6}) r5 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r5, &(0x7f0000f50f90), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r5) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000040)={0xd0, 0x0, 0x60000}) r6 = getuid() mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x1110c04, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0xae8}}], [{@smackfshat={'smackfshat', 0x3d, '/selinux/enforce\x00'}}, {@obj_user={'obj_user', 0x3d, 'eth0:wlan1\'ppp0/vboxnet0bdev[::(^cgroup'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@measure='measure'}, {@smackfsroot={'smackfsroot'}}]}) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000280)=0x7) fallocate(r1, 0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_open_pts(r2, 0x500) 09:02:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @broadcast}, &(0x7f0000000140)=0xc) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0xe85f512d38e6d093, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11d}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_proto_private(r2, 0x89e0, &(0x7f0000000040)="c10571862bcbee") 09:02:20 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 09:02:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x9, 0x800) fremovexattr(r0, &(0x7f0000000100)=@random={'trusted.', 'gid_map\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') sendfile(r2, r2, &(0x7f0000b58000)=0x200000, 0xffff) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r3) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 09:02:21 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x100000000, 0xfffffffffffffffe, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioperm(0x0, 0x0, 0x80) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='sit0\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x10000, 0x0, @remote, 0x7ff}, 0x1c) socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000040)=0xfff, 0xfe68) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x1, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/current\x00', 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x5, 0x1}]}, 0xc, 0x3) 09:02:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0xfffffffffffffffc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) prctl$PR_GET_NO_NEW_PRIVS(0x27) 09:02:21 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xfbca) fallocate(r0, 0x3, 0x8000, 0x5fff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) fallocate(r0, 0x3, 0x5e89, 0xfff9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000060000563c00000006"]) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0x8, 0x8, 0x9, 0x0, 0x3, 0x1f}) 09:02:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) pselect6(0xc, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setfsuid(r1) ioprio_set$pid(0x2, r0, 0x1) 09:02:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20000, 0x180) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x64, 0x0, 0x5}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) 09:02:21 executing program 2: socket$packet(0x11, 0x3, 0x300) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f00000002c0)=""/229, 0xe5, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r1, 0x10, &(0x7f0000000400)={&(0x7f0000000200)=""/176, 0xb0, r2}}, 0x10) wait4(r0, &(0x7f0000000000), 0xa0000001, &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0xffffffffffffffe3, &(0x7f0000000480)=""/189) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:02:21 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d96927940000fffffff800004000000000e9088a1ff9dc01"], 0x2c) [ 115.702917] SELinux: ebitmap: truncated map 09:02:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x32) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f0000000100)=""/102, &(0x7f0000000180)=0x66) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sched_setaffinity(0x0, 0xffffff66, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 09:02:21 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000340)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9}, {0x7, 0x101}]}, 0x14, 0x2) 09:02:21 executing program 3: r0 = socket$unix(0x1, 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x90101, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xe) setresgid(0x0, 0x0, 0x0) close(r0) 09:02:21 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d96927940000fffffff800004000000000e9088a1ff9dc01"], 0x2c) 09:02:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) openat$cgroup(r1, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x20400141049, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80b00) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fallocate(r2, 0x10, 0x0, 0x10000101) finit_module(r0, &(0x7f0000000080)='/selinux/user\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x400000000000001) 09:02:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getflags(r0, 0x877e39954fbe140b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0xfffffffffffffd5c) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) 09:02:21 executing program 5: syz_execute_func(&(0x7f0000000080)="b14b91cd80c4a17c52d1c482290a6800c7c7e4c653fb0fc4013e4cf6443030461c4cf966410f106f038f4808eebc1000802000c421fc75c101efc4032568b71a5b2920020d18674640f2460f5d9b3000000012c4c4217d2fd126ca400f0d18a018a065430f73d71f646736676666430fefb30000000054111d54111d00") 09:02:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='s\x00'/14, 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x44000) [ 115.855481] SELinux: ebitmap: truncated map 09:02:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffdac) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140)) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 09:02:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='timers\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x3) sendto(r2, &(0x7f0000000000)="120000001200e3ef057b0000f4afd7037c", 0x8, 0x0, 0x0, 0x35b) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) 09:02:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x11) r2 = geteuid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) r5 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f00000002c0)='vmnet0vmnet1\x00', 0xffffffffffffffff}, 0x30) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f00000005c0)={0x458, 0x33, 0x10, 0x70bd28, 0x25dfdbff, {0x4}, [@nested={0x2c0, 0x32, [@generic="d8a3d449af9f82507cdbe5c5bf2232af61f394fd3668ffb62833f72b7a33652ab8050220a465532404c2aeadfa164751644b73529fb8f8b2b881874abd573ed6773de32faae0f9125e7d7b2e0058a11853a9912c23605e0de9673eb730475fb0c42a9f5d91aac0691a699e92de1759256de4bd2a09ce77b12c01c1e4fc3c21ac7d2d6ea387543852bc278000d676676854e81cffd9c89911a57849610f9ab1d1edeea6f39124b693f10e193b5aad449698c6816f4d9be132da85b1546aa5ed51a49f7e347dbdfd1e3005da99fc2a04b0c9af790d7b387849c72d5d2444982771f342057e8cfd16381a7fe1", @generic="9c286e3249f8ac794eba3ecfbf6482cf0b21ef2162ae2e6bf211bfceef67930a40e1973d2aba5aed5e3e605060a76b2f420c00487eab7c6aaee19948e940499e0ed67f7d10246d293636160eeb06e85e7e08485753d173ed09baa571145fbd1ebbaa19cdac5c42f2ce88a842b3b65336f671b7d553e81c44eb4e16d441c76631dd5f1e291961c4ad1cb417c3fdc00e1a5edafa1872b2ffeb1652cd281c1ce932e7820bf5aed880c09eb9b2bddb03c8c438ac1e9ed3a623d44a935a882cdd377bc4559fa087fabb45b5ae4956e1565949016cdbfaa1bffe76ab885b952345224959d1eefb0bcb", @typed={0x8, 0x74, @uid=r2}, @generic="51405978a47e12bb49befbdf9127b31717041ea232b7c7154995566c209d9e65939059dcf16cf88479c776795bbe871c28d6c50c678a1da817b506079cf7d98e365047e335b3da5fe103648553779d13ad266357942f505089d64b1ed8bf0e267579cb3c943ebcab4662546d15b2cbac023e", @typed={0x4, 0x2}, @generic="638e0772d886e658644cd38a501cfb14820e00bbfbcb5b9664214abdc718d12077c671f8d7566bc3256e6b126af89dced45572da7428085ebfee2559b979d3fd362eecdb5c69dd8c56b0", @typed={0x18, 0x35, @str='mime_typebdevwlan0\x00'}, @typed={0x8, 0x26, @u32=0x5}]}, @typed={0x8, 0x49, @uid=r3}, @nested={0xa0, 0x84, [@typed={0xc, 0x33, @u64=0x3ff}, @typed={0x8, 0x31, @u32=0x923b}, @typed={0x8, 0x3f, @pid=r4}, @typed={0x8, 0x62, @pid=r5}, @typed={0x8, 0x3b, @pid=r6}, @typed={0xc, 0x95, @str='[user\x00'}, @generic="84b71c431ebebec10c180da7cb04cfa1d077a971485a02a49ac33672a21b93e7a0e3f74ff4fefd945c6b4e4a5a0aa2da147445b7e7fe", @generic="62cd5957555fb41b783fdfff74b24240e8b430f92fd2222c6b4b674b87017b3feae5401252db9561a998e73bf1d0"]}, @typed={0x8, 0x71, @u32=0x3c2}, @generic="8c6987c34a2496a4c8f600a739635268c501ccad351f54bd417280bc0d9c6dd41fb861ae4c6097c216de7ee5801130dd182cd6359c8e670118f460f48e37d6667886dcfd96dae5e409f303395053a56bb7c31972bffc46823fc32cadc3b1952213e11f4d2ffe8a8193317522231a3595c0ccb5d692b7f68bb86a6ad7fcb8e45f82cf642933b5eacdee3b903af8999b879042afdf75a45f469483ce74a22b4fe2bad6a86d6f82007fab4a88d07710d2841ef76cf35a9563a12561ecf19b9f9ae3e1edf9ec3454de5d771a24c3", @typed={0x8, 0x72, @binary="b2dc"}]}, 0x458}, 0x1, 0x0, 0x0, 0x20000000}, 0x11) 09:02:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141046, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34000000e0cc180034a6481792a3f40e6e0c90879c1797294094a879ef404488391edf0d13d0c8f5cd060d5c3b", @ANYRES16=r3, @ANYBLOB="00012cbd7000fedbdf25010000000000000001410000001800170000001e0000000769623a627269646765300000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000200)={'lapb0\x00', {0x2, 0x4e24, @remote}}) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000600)={0x100000000, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x400000100000000}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x8000000000000000}}}, 0x19) getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0xff62) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x2) time(0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x80006) getpeername$netlink(r1, &(0x7f0000000340), &(0x7f0000000380)=0xc) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) dup3(r2, r1, 0x80000) 09:02:24 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write(r0, 0x0, 0xb) 09:02:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\x84\'#\xa0L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x64, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x72d8dbdd}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffeffff}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0xfffffffffffffffc) 09:02:24 executing program 3: socket(0x10, 0x5, 0x0) 09:02:24 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) clock_gettime(0x9, &(0x7f0000000340)) timer_create(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 09:02:24 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)='\a', 0x1) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x7, 0x4) set_robust_list(&(0x7f0000000180)={0x0, 0x47dc, &(0x7f0000000140)={&(0x7f0000000100)}}, 0x18) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=""/250, 0xfa}, 0x0) 09:02:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) ioctl$TUNSETOFFLOAD(r0, 0x400454cc, 0xffffffffffffffff) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) 09:02:24 executing program 2: sysinfo(&(0x7f00000007c0)=""/154) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000540)={r2, &(0x7f00000004c0)="15fc1f611bf5989ed2cb0666bc43761bc0af901d8656e3f01340935f7bc4e1dad3be3fdd2401e9ba90a51f93a92dbeb8b0728c6b2669", 0x0}, 0x18) r3 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, 0x0) fsetxattr$security_smack_entry(r4, 0x0, &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) r5 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x7, 0x5, 0x5, 0x400}, 0x14) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\a', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000180)=0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000500), &(0x7f0000000740)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f00)={0x0}, &(0x7f0000001f40)=0xc) r10 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003400)={0x0, r2, 0x0, 0x9, &(0x7f00000033c0)='-selinux\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000003440)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000003540)=0xe8) getresgid(&(0x7f0000003580), &(0x7f00000035c0), &(0x7f0000003600)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003640)={0x0}, &(0x7f0000003680)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000036c0)={0x0, 0x0}, &(0x7f0000003700)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003740)={0x0, 0x0, 0x0}, &(0x7f0000003780)=0xc) sendmsg$netlink(r5, &(0x7f0000003880)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbff, 0x1008020}, 0xc, &(0x7f0000003340)=[{&(0x7f0000000880)={0x12fc, 0x42, 0x28, 0x70bd28, 0x25dfdbfb, "", [@generic="42a5a85c66996bd44f400a16d131dd49b4fce945d5c81e01a824510dbc93107e59d2979a42b620b806de85054520cd00555f242fe4ee875c10a6800e774cd44fd63cddc2cb6e6e88f8de21a195cba2496461c49041dea73f986c36823b0446c1960a8070a4f7375db8f0299a9f702274d8574ca8c41f56bc859fd5d87c29f0904ac312a359636270d2cf48af6acaa5ddc0b18b13dbe9820f716eb1bf11c0a6c5daad52d0d43c6b3e7349c94ac3bff4f6fc747deea49398b9b510a12e336d", @nested={0x1030, 0x57, [@typed={0x8, 0x85, @u32=0xfffffffffffffffa}, @typed={0xc, 0x55, @u64=0x5}, @generic="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", @typed={0x4, 0xf}, @typed={0x14, 0x1d, @ipv6=@loopback}]}, @generic="fcabe21036db8dfeb01383f0ed6d92", @generic="3941b2cf715c9743bd86cbfac1d6b42bd5c523e960fb8527c6626d78ca97b508ccd3fbf92f3e10ea61bb18261bf5e763b4e524107d064c3980eb021ac4b419fd04984ae2172273d9c2b8f28a8bbfe51a4e706aa4ac111589fe0c2dc1b264df11b91eea1ea6736b61b0c17d7915d9fce625fd994f50ecd76cb87025ce6ef3010e860073ea469e0165d92ae777513cc551b5be2f8117787c708b125c8d5b95fa4548cfedc6eb791623b1b076becf6d33db952a4ca25098833f2f984def4166d126ef3fcb55908439b4acde7b22aca74f077b354b9d57c709dd1e98", @generic="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", @typed={0x14, 0x24, @ipv6=@dev={0xfe, 0x80, [], 0x12}}]}, 0x12fc}, {&(0x7f0000000580)={0x94, 0x26, 0x21, 0x70bd26, 0x25dfdbff, "", [@generic="71fa71d9fee50f486e5656ddcf9a738fa8b85d9b52121a2c1a1cd0d9f7ce4b5a33c933c1539b78d96be0d787889f47cff2da2f787e431bfad1ab61448fa36a717040f7ee04180a93ebf10d6bf73df7b92598a20d085983be5407c25cd0b41ed469020a058afae67519615d4f15a2be65a76e2b8c7c81cd1141d126a13b2ca6ebe4"]}, 0x94}, {&(0x7f0000001b80)={0x30c, 0x11, 0x200, 0x70bd28, 0x25dfdbfb, "", [@nested={0x2c, 0x90, [@typed={0x8, 0x1f, @ipv4=@multicast2}, @generic="76e193", @typed={0x4, 0x30}, @typed={0xc, 0x30, @u64=0x9}, @generic="e0d71d31d2a86fed0ba3"]}, @generic="f8645f6ed5c60dab283a13f98d774b7fcaff71cbb1ca3191cedd1c75084e8f125cff45d83d994e6426559a9be2e858ba25a650552091b69876d28b296df13a9985d7f65936114ad167610335779567587a94a0ddaaf6644e0f4cb40ca2db517fae359ba1547b6534067a06ef513812688f39a584b22556541dfc52c080196f956433e336c000e72bc95fcf41a3e5dbefd29fb68217f877e0d15eebe18fd6c7ca03e6654e6657cd907529ee7eaeecd35fe32340efe968ee3fe5b09801936f3759bd9a79eb31ed9c7376a12ac5", @generic="cefb8da8117db69e23347c36f8dc65d20543ca29551fd04f051f2c3d07ebd3fb39f8668414d852a915053b9de7424717d141b51c3fa8d1f74369b202a984e70492b469f4", @nested={0x164, 0x8a, [@typed={0x8, 0x47, @fd=r5}, @typed={0x10, 0xd, @str='loselinux\xa2\x00'}, @generic="d89b1e051c4a2de870c752f59119bd7913e7971f62d2e7f43c1573288f07e13cb519d0879ba108e9ac4038b2b30431f8202c3983f289e77bcb8fd6075ec2d2a90cda69388a93fb94adabfbccec3410c127f3ff85f550ec1b03fba3579e8cfe19a52293f252faf06358b759e68b295ec9a1f97b65a869602978f2bab991e9205d1356d22758f97d54df4c51a7d5f94d95d0fccba3d36ef041a335d371dfe4208446d80117a2f7f3cf00818491d9b6410c4031cf46ab223112202cc06769add7b707cf70bfe3eb430e143f81717ec9b77d75ec6bff69ff2fb1eca46f263a130f4074", @generic="46372f677c6f60aa", @typed={0x8, 0x59, @fd=r4}, @generic="1ed2", @generic="a57c914dc58129059c937479f0813f31a6ffdc3a7c0091e0b45d99ae838a72774606f429df921d76296cb607536107b58a9b3865d299b88a5cadba029344541f7111c08cd84ca2202a72e9471a8dcfb32bbe581c"]}, @typed={0x8, 0x37, @uid=r6}, @nested={0x54, 0x47, [@typed={0x8, 0x62, @pid=r7}, @typed={0x8, 0x1, @uid=r8}, @typed={0x18, 0x76, @str='nodev\'(:\'security.}\x00'}, @typed={0x14, 0x78, @ipv6=@empty}, @typed={0x14, 0x24, @ipv6=@dev={0xfe, 0x80, [], 0x26}}]}]}, 0x30c}, {&(0x7f0000001ec0)={0x18, 0x1b, 0x8, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x39, @fd=r3}]}, 0x18}, {&(0x7f0000001f80)=ANY=[@ANYBLOB="bc13000031000b0d28bd7000ffdbdf2508002800", @ANYRES32=r9, @ANYBLOB="08408600", @ANYRES32=r10, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x13bc}], 0x5, &(0x7f00000037c0)=[@rights={0x30, 0x1, 0x1, [0xffffffffffffffff, r5, r3, r2, r0, r5, r1]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r5, r3, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x90, 0x10}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) fdatasync(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000000c0)='\xe0!\x00') r17 = add_key$keyring(&(0x7f00000038c0)='keyring\x00', &(0x7f0000003900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(0x0, &(0x7f0000000780)={'syz'}, 0x0, 0x0, r17) 09:02:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'gretap0\x00', @random="5c399148712f"}) setsockopt$packet_int(r2, 0x107, 0x8000000000000a, &(0x7f0000000180)=0x1, 0x4) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r0) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000440)='pids.ctrrent\x00\x9f\xee\x8e3\xf2\x97\xce5\x87zF\xb2&\x12\x0e\xa0\x01\x1f\xd8\x1e}\xf9\xf6\x85\xe0\xae\xac&\xcf\x1d\b\xd2\xa0\v\x1eE\xa3nT\x04\'\xad\x05\xe1\x83\x8f@[\xf8\x82.\xa8\xc4\xc0\xb9\x7fza\xfb\xa3\xa0\xf1A5\xea\x16\x04\x16\xa3 \xc9\x9d\x8a\xd9\x86\x16\t\xc5\xaaK\x8e\xe1\x9f\x15\xf6\x91T\xac\xc5tB\xfd\r\xff\xc5\x99\xcb\aP\xd1F\xa9@\xda#\x1d\xa3\xb7\xce\x0f\x9a\xf0Z\xc0\x86}\f\x95\xa0\xda\x11\x92\v?`\x93\xbdh\xe1', 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) lseek(r0, 0x0, 0x0) 09:02:24 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000080)={@local, @dev={[], 0x19}, [], {@x25={0x805, {0x3, 0x1, 0x5}}}}, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) getsockopt$sock_int(r0, 0x1, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:02:24 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0x1029d) write(r0, &(0x7f0000000340)="e0cdc826b37df6bd4bad1a48a380e7f79f34c562fb23e2aa12792db48ad4d5afc8b62583c66553a985133181042e3f6a29ecb00d0aa600da8eaa9a035ea347f265715c2178afb740437df191e8aeb0a1798aed2ad3d3c0e2cd500cced0a4d8359e0158ffdb0b9040cfcf5e72f1e4ddf7ef24549d4614b3d3e63814fd4281cb68c283ee4298069e42324a268d6f1aa2fd757fb3623c5a475d11e6554c4592f3216c80e383b09337afa257785821633c102c143e235322f45dbe0b677e9fea1618a436ab43c33432276ddb55d7", 0xcc) fdatasync(r1) unshare(0x2000400) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) 09:02:24 executing program 5: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) read(r0, &(0x7f0000000080)=""/82, 0x52) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) unshare(0x2000000) readv(r0, &(0x7f00000002c0), 0x17c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) 09:02:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 09:02:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/stat\x00') ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000500)=""/235) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) setxattr$security_smack_entry(&(0x7f0000000380)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32dd18742b9ee469c4c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc569dfcb330262532ebf8c64053c2997951777942cc164627a30e3be741a9160f0591b060089addb55e1c0af02000000000000cf89fb51cd42dfabe96fa1de99ded786ec6abd654a5f0859fa0d3abd51c7b4625d55ab53c3d7009080af9ec6c82fedfc4ade431ffccb604dfe71b276f19ccb7daa9a1dc00710d8f8aa40395374ab85226babf54fac010c95ce294d519ee921e861084dd97816c06639b249b293f84768276947f20318eeb8bafdf701fa6273e9f1a424581c513907000000"], 0xf5) fcntl$setstatus(r1, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f0000000280)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) r4 = add_key(&(0x7f00000003c0)='trusted\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x0}, &(0x7f0000000e80)='wlan0]\'\x00', r4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:02:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0xfffffffffffffffa, 0x7f, 0x1000, 0x9, 0x1b, 0x5, 0xfff, 0x80, 0x0, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000ac5000)='.\x00', 0x10) r4 = open(&(0x7f0000fa3000)='./file1\x00', 0x0, 0x0) dup2(r0, r4) 09:02:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000340)="fd6dc557df3fdba50fda315df5051a0959ab0c3f950f8f8272197da6e7fe9ad44c366498508154d1c1b28ab186405b8e7f5290c6e2cab4a6dd21e1a2fc59aa8a100f224eaee229c08a5f0d5cc6f40a90dca7d432e3bd33f295266a4c7247334206c8853a7b1808b9f86faa3fa45dad138a7394a4de5efa0970e24af2a7cd222ae18269911e992cd9533d72a10bd10d88c1b3611143d3335c060d0793"}, 0x10) fcntl$notify(r0, 0x402, 0x8) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000240)=""/97, 0x5a5d0d88e16e7e80) getdents(r1, &(0x7f0000000680)=""/231, 0xe7) 09:02:24 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff}) clone(0x1828800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) fcntl$lock(r1, 0x26, &(0x7f0000000100)={0x0, 0x0, 0xfe5b, 0x9cf7}) setpriority(0x2, 0x0, 0x621) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:02:24 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) syz_execute_func(&(0x7f0000000500)="0c18b5b598cd801b69e46962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670660f01c36666450ffa720d14111d54111d00") fchmod(r0, 0x414) 09:02:24 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000000)="2f2392e4e58d56c7d0836c30a122f80d2899f6cd89688a49d127485de218e1a4f0", 0x21}], 0x1}, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4002, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x200) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 09:02:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x80800) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd82, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x9cc4}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x40, @mcast2}}}, 0x108) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x2000000000000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0x1) read$eventfd(r1, &(0x7f0000000080), 0x8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000a80)='./file0/../file0\x00', 0x0, 0x0) geteuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000840)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0x33e) stat(&(0x7f0000000940)='./file0/../file0\x00', &(0x7f0000000980)) fstat(r1, &(0x7f0000000a00)) socket$inet_udplite(0x2, 0x2, 0x88) [ 118.977293] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 119.000630] device lo entered promiscuous mode [ 119.004339] device lo left promiscuous mode 09:02:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000000000, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000004) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000900)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000a00)=0xe8) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000f80)) r10 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000c00)=0xe8) getresgid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)=0x0) getresgid(&(0x7f0000000d00)=0x0, &(0x7f0000000d40), &(0x7f0000000d80)) getresgid(&(0x7f0000000dc0)=0x0, &(0x7f0000000e00), &(0x7f0000000e40)) getgroups(0x4, &(0x7f0000000e80)=[0xffffffffffffffff, 0xee00, 0x0, 0x0]) r16 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000ec0)={{}, {0x1, 0x1}, [{0x2, 0x4, r2}, {0x2, 0x7, r3}, {0x2, 0x6, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x5, r7}, {0x2, 0x3, r8}, {0x2, 0x5, r9}, {0x2, 0x4, r10}, {0x2, 0x0, r11}], {0x4, 0x4}, [{0x8, 0x2, r12}, {0x8, 0x3, r13}, {0x8, 0x4, r14}, {0x8, 0x0, r15}, {0x8, 0x4, r16}], {0x10, 0x1}, {0x20, 0x4}}, 0x9c, 0x1) 09:02:24 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)=ANY=[]) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) bind$inet6(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x80) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0x0, 0x2) r3 = socket(0x10, 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@empty, @in6=@initdev}}, {{@in=@initdev}}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000180)={'sit0\x00', {0x2, 0x4e24, @rand_addr=0xfffffffffffffffa}}) write(r3, &(0x7f0000000040)="240000001a00052e060000000000000083f00080000400ede80e0af6f92c783901f7fff2", 0x24) 09:02:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000400)={@rand_addr="06673edbdaafb2b41709ddd7dd8bf0a3", 0x34, r3}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x22) ptrace$cont(0x18, r1, 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f00000001c0)='net/netstat\x00') write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x6, 0x9, 0x1, 0x0, [0x0]}}, 0x29) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @ipv4, @mcast2, 0x0, 0x0, 0x0, 0x129}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$setregs(0xf, r1, 0x1, &(0x7f0000000140)="7dfd6c143a8bd695f326611dff09fa4bcd7fbb250cd0037513d016bea05ccbc0eb4e1dc384754221896cc5031fdab85bacc41201417ce6d97123f992b485545db77fc310395110") ptrace$cont(0x20, r1, 0x0, 0x0) 09:02:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x0, &(0x7f0000000140), 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x80, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="aba4ebdb40aff3f6edff"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) setfsgid(0x0) 09:02:24 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x14}) mknod(&(0x7f0000000180)='./file0\x00', 0x1420, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x3) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$int_in(r2, 0x544e, &(0x7f0000001240)=0x3) io_setup(0x573, &(0x7f0000000000)=0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000011c0)=""/89) io_cancel(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x8, r2, &(0x7f00000001c0)="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", 0x1000, 0x10000000, 0x0, 0x3, r3}, &(0x7f0000000100)) [ 119.205754] FAT-fs (loop1): bogus number of reserved sectors [ 119.211806] FAT-fs (loop1): Can't find a valid FAT filesystem [ 119.549639] device lo entered promiscuous mode [ 119.557231] device lo left promiscuous mode 09:02:25 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) io_setup(0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$peek(0x1, r1, &(0x7f0000000100)) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x213}}, 0x0) dup2(r2, r4) socket$nl_route(0x10, 0x3, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 09:02:25 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$apparmor_exec(r1, &(0x7f0000000080)={'exec ', '\x00'}, 0x6) r2 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="b359b5e8bb0192c78a2368795f59b1fbb3f11150d37a3e0074ac8cb13dd3c60344c946c7f995026809a0e4b7ae08f79db492b79aa141fc5aac55e3af5685f30c394ef666d44156517c8fad1040edc7c4097eafd0e38ac22655094b588d090398901b3408932c0954665ebe5bf6f2f0bcf291da12fa2f5d7bc2", 0x79, 0x0) r3 = request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0) keyctl$search(0xa, r2, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x0}, r3) tkill(r0, 0x1000000000016) exit(0x0) 09:02:25 executing program 4: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x3) 09:02:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) fsync(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000680)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd00"/35], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="4d764d0fe717860f6bc96e2748d6206281473b72"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x1000, &(0x7f00000007c0)='posix_acl_accessppp1*self\'GPLtrusted{:([/self\x00') r3 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000440)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x84}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x80803, 0x7) 09:02:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) socketpair(0x18, 0xa, 0x1, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f00000004c0)="5baf5046afd00a0e449fb82c8f749550d1c6349b5a58ab735597c65cd4abba0a4136adf295f5db9c01", 0x29, 0x85, &(0x7f0000000680)={0x11, 0x1f, r3, 0x1, 0x7fff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) fcntl$setown(r0, 0x8, r1) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getgroups(0x1, &(0x7f0000000340)=[0xee01]) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x1, r4}, {0x2, 0x4, r5}], {0x4, 0x1}, [{0x8, 0x4, r6}, {0x8, 0x2, r7}], {0x10, 0x2}, {0x20, 0x4}}, 0x44, 0x3) 09:02:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000061104c000000000073000000000000009500000000000000"], &(0x7f0000000080)='\x88\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x110) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffff000000fedcf9349c80ea48455a0a6d020100000002000000ac1414aaffffffff"], 0x18) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f00000001c0)='$#GPLcpuset\x00', 0xc, 0x1) 09:02:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getgid() r1 = socket$netlink(0x10, 0x3, 0x400000000000006) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000140)) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000180)) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2000006) fchmod(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 09:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000380)="9b", 0x1}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="870a6460ed354a2983fbf62ecdd587496b60bde4bc23a89fc5fb4ca59a8b3b9990f6c4eb94b635120ccc52eebde03b2e4cdbe60ebfd5922ee36d9ec5a747c687a02efdd153370734f9b7edda4fac82467ebcd236efd1a7e2ec3f8a36a91ca0a13d56dbb55fc4a58f67368691cd36930d4a2af5feec0b1e9cfdede015b93eb177d246fe4e2b7712dbe6d3381f46c8013ce205378ae412ecb0617cf63c703df75d2ef90bee3971efa3605b64574e2ed253b20c823f5f983b693abe5f5e7235d092ff6227b9202280fde79bc309988fb2ec30de810cad62f16c0044d9fe8a59d86e085d1376c6eab918d3afe3970154dbac8393686e294b5c", 0xf7}, {&(0x7f0000000240)="28efdf16e94846faedd6a125d9b771adabd66fa2f994bb8e9434487e636c50c814ccd3848a5e8ff17aa63983b456a4809e168567a33bcd363edc7e37ab4381185cda8bd578656fe0835ffe001a1b67024dacd87710bb54a73b590c3cb2f4d0b78204e2984be294e6c04db5f1f78a49b2da55a1162cb72524b4320bc2d3b70710de71ce36fa65effbe08da1f5019cf2a9f21a71f383b86da41852f2cc9673d212c6584bf7f534e9e6c56f0f464d21", 0xae}], 0x2) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) 09:02:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x10e755) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x6c) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x200) 09:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) creat(&(0x7f0000000000)='./file0\x00', 0x40) 09:02:25 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000580)="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", 0xfffffffffffffd64) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x40002, 0x0) 09:02:25 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000480)) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000380)=""/223) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000540)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x6, 0x40, 0x9, 0x0, 0x0, 0x3, 0x4000, 0xc, 0x3c315f6b, 0x5, 0x4000000000, 0x5, 0x80000000, 0x7, 0x1, 0xffffffffffffffff, 0x101, 0x0, 0x3, 0x4, 0x3f, 0x6, 0x1f, 0x20000000, 0xe66d, 0x8, 0x7, 0xc6, 0x4, 0x8, 0x5, 0x3, 0x4fd6, 0x6, 0x3f, 0xe5, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000100), 0x3}, 0x10000, 0x1, 0x80000000, 0xf, 0x1000, 0x5, 0xfac}, r3, 0xb, r3, 0xe) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000004c0)) ioctl$KDDELIO(r2, 0x4b35, 0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a, 0x8]}) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(r3, &(0x7f0000000300)='threaded\x00', 0x9) 09:02:25 executing program 5: unshare(0x47fd) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xd00, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) unshare(0x200) 09:02:26 executing program 1: mkdir(0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3, 0x1, 0x2, 0x4, 0x0, 0x1}, 0x20) r3 = fcntl$getown(r2, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000100)={0x0, 0x7, 0x8, 0x6, r3}) r4 = socket$inet6(0xa, 0x400000000080001, 0x0) syz_execute_func(&(0x7f0000000600)="f3e100def957d2bdb171404b8ac2c2c9734e424a2664f0ff064a460f30380850e94d00c9c9c46465d3580d8dbae5e5abc4aba39ddf4507e50c420fc4627d24a7ed00000099c4a2f0f394affeefffff71112d02") r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xc0, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfe}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xc0}}, 0x20040000) dup(r4) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000029bdb09d3d0d3811bc66897000fbdbdf2502000000a7f2fec587c1f7a60000000000000101000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x7) 09:02:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) fsync(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000680)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd00"/35], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="4d764d0fe717860f6bc96e2748d6206281473b72"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x1000, &(0x7f00000007c0)='posix_acl_accessppp1*self\'GPLtrusted{:([/self\x00') r3 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000440)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x84}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x80803, 0x7) 09:02:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0x3, 0x2) fsync(r0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000680)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc93f6cb6cd00"/35], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="4d764d0fe717860f6bc96e2748d6206281473b72"], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e601019df973b53d859e769464fe2a2410d59da45"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x1000, &(0x7f00000007c0)='posix_acl_accessppp1*self\'GPLtrusted{:([/self\x00') r3 = dup2(r1, r1) ioctl$TCSBRKP(r2, 0x5425, 0x6) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$int_out(r2, 0x2, &(0x7f0000000440)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{0x84}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x80803, 0x7) 09:02:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmod=0=00<000000000000840000,user_id=\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 09:02:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') lseek(r0, 0xfffffffffffffffe, 0x1000) 09:02:26 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000001c0)={'ip6gre0\x00'}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0xaf, @remote, 0x4e23, 0x2, 'wrr\x00', 0x1, 0xffffffff, 0x35}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x3, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000240)) clock_nanosleep(0x8, 0x0, &(0x7f0000000200), 0x0) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}, 0x100) timerfd_create(0x7, 0x80000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20003, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 120.865092] ODEBUG: object 0000000007ce4d0f is on stack 00000000a5ced3c5, but NOT annotated. [ 120.873725] ------------[ cut here ]------------ [ 120.878497] WARNING: CPU: 1 PID: 3566 at lib/debugobjects.c:303 __debug_object_init.cold+0x6b/0x2fd [ 120.887692] Kernel panic - not syncing: panic_on_warn set ... [ 120.887692] [ 120.895062] CPU: 1 PID: 3566 Comm: syz-executor.2 Not tainted 4.9.170+ #48 [ 120.902074] ffff8801cf097a58 ffffffff81b4fb21 0000000000000000 ffffffff82a39ba0 09:02:26 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(0x0, 0x40000000000027e, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0xfffffd67, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800000010005fba000000000000473148ef2e6a0947a61e244d9279cd0a974e549b6400f12e8b60577d030f235b7cbf4f4e1acdfa2d0aedf5ab9cf56bd02202dff1e6652954a71c6418503b39cd4217b512672646ff4b8e1249af50166cb6bb83636a489aff82fc7692399ed1ef61c4fbf431efd9c2a9becc2b7f44ec934bc638ba3ac304fa71726fbeff4ec682a59436e968b0cf5447034c73c93594f363a80a8d493d54244ae1f7a6da4e558cce331813e22bdcfda524535705ba5a56cb1b24", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r1, r2) socket$nl_route(0x10, 0x3, 0x0) pread64(0xffffffffffffffff, 0x0, 0x1b9, 0x0) fcntl$setpipe(r0, 0x407, 0x0) [ 120.910176] 00000000ffffffff 0000000000000001 0000000000000009 ffff8801cf097b38 [ 120.918338] ffffffff813f966a 0000000041b58ab3 ffffffff82e2ef22 ffffffff813f9491 [ 120.926452] Call Trace: [ 120.929056] [<000000002621aa79>] dump_stack+0xc1/0x120 [ 120.934593] [<000000007e639280>] panic+0x1d9/0x3bd [ 120.939616] [<0000000070d04c6d>] ? add_taint.cold+0x16/0x16 [ 120.945419] [<00000000e38e7a42>] ? vprintk+0x28/0x30 [ 120.950644] [<000000004a745544>] ? printk+0xc2/0xf5 [ 120.955839] [<00000000febd3788>] ? __warn.cold+0x14/0x2f [ 120.961385] [<00000000f5ca1598>] ? __debug_object_init.cold+0x6b/0x2fd [ 120.968157] [<00000000379b24cc>] __warn.cold+0x2f/0x2f [ 120.973532] [<000000006d161847>] warn_slowpath_null+0x2d/0x40 [ 120.979510] [<00000000f5ca1598>] __debug_object_init.cold+0x6b/0x2fd [ 120.986093] [<0000000035cb1c1f>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 120.992857] [<00000000a4ec2e79>] ? debug_object_fixup+0x30/0x30 [ 120.999013] [<00000000cc287d95>] ? selinux_capable+0x36/0x40 [ 121.004925] [<000000002232484a>] debug_object_init+0x16/0x20 09:02:26 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) pause() mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) socket(0x4, 0x80000, 0x4) ioctl$EVIOCGREP(r2, 0x80084503, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 121.010822] [<000000002ced5382>] hrtimer_init+0x2a/0x2f0 [ 121.020017] [<000000000601fbf5>] alarm_timer_nsleep+0x160/0x4e0 [ 121.026174] [<0000000074b8ee1a>] ? alarmtimer_do_nsleep+0x2a0/0x2a0 [ 121.032694] [<000000000a484248>] ? HARDIRQ_verbose+0x10/0x10 [ 121.038686] [<0000000012e9f147>] ? __might_fault+0x114/0x1d0 [ 121.044579] [<0000000035cb1c1f>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 121.051352] [<0000000012e9f147>] ? __might_fault+0x114/0x1d0 [ 121.057249] [<00000000aaced8f5>] SyS_clock_nanosleep+0x1be/0x280 [ 121.063493] [<0000000024afb2a7>] ? SyS_clock_getres+0x200/0x200 [ 121.069651] [<000000008ade1ea8>] ? do_syscall_64+0x4a/0x570 [ 121.075465] [<0000000024afb2a7>] ? SyS_clock_getres+0x200/0x200 [ 121.081857] [<0000000099531112>] do_syscall_64+0x1ad/0x570 [ 121.087566] [<00000000cdf08a65>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 121.095922] Kernel Offset: disabled [ 121.099928] Rebooting in 86400 seconds..