.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 321.302679] audit: type=1400 audit(1548176970.595:22113): avc: denied { map } for pid=10678 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 321.382863] nla_parse: 1 callbacks suppressed [ 321.382869] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 321.435190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54673 sclass=netlink_route_socket pig=10713 comm=syz-executor0 [ 321.473281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. [ 321.482835] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=54673 sclass=netlink_route_socket pig=10718 comm=syz-executor0 17:09:31 executing program 5: r0 = socket(0x11, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='eql\x00', 0x10) 17:09:31 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000780)=@nfc, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/244, 0xf4}, {&(0x7f0000000280)=""/239, 0xfffffffffffffdc7}, {&(0x7f0000000380)=""/198, 0xc6}, {&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000200)=""/29, 0x1d}, {&(0x7f0000000500)=""/166, 0x18}], 0x7, &(0x7f0000000640)=""/232, 0xe8}, 0x2020) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) 17:09:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x9, 0x4000000000ec2, 0x4, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xfffffffffffffedc) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0xfffffffffffffffd, 0x820000, 0x0}, 0x8d) 17:09:31 executing program 2: socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:09:31 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 17:09:31 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x101000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1) fsetxattr$security_smack_entry(r1, &(0x7f0000000240)='security.SMACK64IPOUT\x00', &(0x7f00000004c0)='*proc\xf9{\xd1/^\'ppp0(-posix_acl_access/}procvmnet1mime_type\xeenodev!wlan1--#!}*.\x00', 0x4a, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) getuid() fstat(r1, &(0x7f0000000640)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000540)={{0x2, 0x4e21, @loopback}, {0x1, @local}, 0x40, {0x2, 0x4e20, @loopback}, 'team_slave_1\x00'}) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000400)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_open_procfs(0x0, 0xfffffffffffffffe) 17:09:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 17:09:31 executing program 3: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/raw6\x00') r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) r4 = getgid() fchown(r2, r3, r4) 17:09:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@broadcast, @in=@dev}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') fdatasync(r4) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r6, @ANYBLOB="000129bd7000fbdbdf2504000000a80001000c0002000800010002a10000380004001400010002004e20e00000010000000000000000200002008020b53e508fae04000000000000000000000000000000000100010024000200080002001c0000000800020009000000080001000d000000080001000500000018000100695c3a76657468315f746f5f740700000000000008000300040000001c00020008000400000000000800040000100000080003a2ffffffff286ae44cc5805d73a24342679212f4c7b807c218750a28f58ba650b6c7f556c87ed047a7b66b6ee8d5a1"], 0xbc}, 0x1, 0x0, 0x0, 0x40014}, 0x41) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000480)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'nr0\x00', 0x2}) pwrite64(r4, &(0x7f0000000340)="7585aadb7763793242a1ac89ebe91db0e83fe42cd71da559e7d3641e653a591eaa3fc2eeaaeccbd7be1c3d0c93564fc7a46c95468c709ded22505f9540d64effd4493d48074595a592362ce3fd03f98db164434ee066de4e012f4eba76a6c0567e3f041672f4273689253cba72986fc536f6073cd7a78a37a2036de08512afe3d625dd9ee0b5954f6b33f7ac90820db8b7d50aaf855443c6137dae5fc938bae9", 0xa0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) 17:09:32 executing program 5: r0 = socket(0xa, 0xfffffffffffffffe, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 17:09:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) prctl$PR_GET_KEEPCAPS(0x7) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="c498f0730000069fce243e80000001ccd9ce08904650f42c23f0e59b74786403290720c9b46b54b161969b102e188d73b2f380123daa0aed4152b533177476a514f4edcaf82b9ac523ef58cd353cd1a2606c30fd44c7c706e0829744fff9376228e008a93160230b2ef32f5156c9899259b4a4b9b3677b7ccb2b7dafa2850a", 0x7f) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e21, @broadcast}}) 17:09:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 17:09:32 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x20) 17:09:32 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x80) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/106) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) recvfrom$packet(r1, &(0x7f0000000180)=""/114, 0x72, 0x1, &(0x7f0000000340)={0x11, 0xf8, r2, 0x1, 0x519, 0x6, @broadcast}, 0x14) 17:09:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) 17:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x2e0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="4e0021007d02000000471f957e09080000000100000008aef42ac2c33fe6fb42dea731f5a927e5f6b8efd646ebca87c1cc8d51394b04509ab5527eedea7443bb428728828197212e059c36875abd047e4b80e08fdfce7d992d"], 0x59) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) 17:09:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000400)={0x0, @multicast2, @local}, &(0x7f0000000440)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000980)={@empty, 0x0}, &(0x7f00000009c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000a00)={0x0, @rand_addr, @empty}, &(0x7f0000000a40)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a80)={0x0, @remote, @dev}, &(0x7f0000000ac0)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000bc0)={@mcast2, 0x0}, &(0x7f0000000c00)=0x38a5de2f) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000f40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000f00)={&(0x7f0000000d40)={0x1c0, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x94, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xca50, 0x0, 0x0, 0xfffffffffffffff7}, {0x0, 0x2, 0x8, 0x800}, {0xf048, 0x80000001, 0xffff}, {0x0, 0x0, 0x0, 0x400}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x4}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) syz_read_part_table(0x4000000005241, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c0000001f1454de000000000100000000000000ff070000000000002200000000000000de07000000000000354806cdf2678c44bbb1c108b899363902000000000000008000000080000000980e897f", 0x9c, 0x1c0}]) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x10000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 17:09:33 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x60) r1 = signalfd(r0, &(0x7f0000000000)={0xa}, 0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x5) creat(&(0x7f0000000240)='./file0\x00', 0x0) 17:09:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:09:33 executing program 5: r0 = socket(0x11, 0x6, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 17:09:33 executing program 4: r0 = socket(0x1ffffff9, 0x3, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) 17:09:33 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000180)) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000140)=0x7fffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x2, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x200040c1) 17:09:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:09:33 executing program 1: clone(0x40010008006000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffffa) io_setup(0x81, &(0x7f0000000180)=0x0) clock_gettime(0x2000000000005, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x4, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+30000000}) uname(&(0x7f0000000000)=""/16) 17:09:33 executing program 5: r0 = socket(0x11, 0x2, 0x0) syslog(0x0, &(0x7f0000000000)=""/61, 0x3d) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) close(r0) 17:09:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x803, 0x300) sendfile(r0, r1, &(0x7f0000000040)=0x29, 0x3) r2 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) prctl$PR_SET_FP_MODE(0x2d, 0x1) recvmmsg(r1, &(0x7f0000002e00), 0x386, 0x22, 0x0) 17:09:34 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000140)=0xffffffff, 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 17:09:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 17:09:34 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket(0x11, 0x0, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) r2 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="7d695ed7ef49db45af480ae1c8a4b0225aa6", 0x12, 0xfffffffffffffffa) request_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz', r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'sit0\x00', 0x200}) keyctl$assume_authority(0x10, r2) close(r1) 17:09:34 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xa0) tee(r0, r0, 0x3, 0x0) 17:09:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r4) fcntl$getownex(r3, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffff7ffffffffff9}) 17:09:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 17:09:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000000)={0x20, 0x675c, 0x6}, 0xc) read(r0, 0x0, 0x0) 17:09:34 executing program 4: r0 = socket(0x91, 0x2, 0xeb) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) r2 = getgid() lchown(&(0x7f0000000140)='./file0\x00', r1, r2) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f00000003c0)='./file0\x00', 0x0, 0x8}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0x801) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='ipddp0\x00', 0x10) fgetxattr(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="747275737475000000000000000000054f6a03aa"], &(0x7f00000002c0)=""/193, 0xc1) setxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x2, 0xdd0}, {0x9, 0x3ff}]}, 0x14, 0x2) 17:09:34 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e24, @multicast2}}) close(r0) 17:09:34 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x4000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='\x00', r0}, 0x10) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$TIOCNOTTY(r1, 0x5422) 17:09:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 17:09:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0xffffffffffffffe6, @mcast2, 0x8}, {0xa, 0x4e23, 0xd9a3, @ipv4={[], [], @local}, 0x3ff}, 0x7f, [0x9, 0xafc, 0x7, 0x9, 0x8, 0x7f, 0x1, 0x9]}, 0x5c) getdents64(r1, 0x0, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) getdents(r2, 0x0, 0xffffffffffffff95) 17:09:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$cgroup_subtree(r0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x8001, 0x3, 0x262e, 0x7, 0xd, 0xfff, 0x8000, 0xa0, 0x9}) 17:09:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setpgid(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, 0x0) [ 325.363717] kauditd_printk_skb: 323 callbacks suppressed [ 325.363723] audit: type=1400 audit(1548176975.335:22438): avc: denied { map } for pid=10856 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 17:09:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) clone(0x102102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpgrp(0x0) r2 = gettid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x12, &(0x7f00003efff0)) rt_sigsuspend(&(0x7f0000000680), 0x8) 17:09:35 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) [ 325.476743] audit: type=1400 audit(1548176975.335:22437): avc: denied { map } for pid=10854 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 325.592989] audit: type=1400 audit(1548176975.335:22439): avc: denied { map } for pid=10856 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 325.749293] audit: type=1400 audit(1548176975.335:22440): avc: denied { map } for pid=10854 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:35 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) [ 325.778943] audit: type=1400 audit(1548176975.335:22441): avc: denied { map } for pid=10854 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 325.854053] audit: type=1400 audit(1548176975.335:22442): avc: denied { map } for pid=10856 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:35 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x400, 0x0) close(r1) r2 = dup(r0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(r1, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000013c0)=0x14) accept4$packet(r1, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001440)=0x14, 0x800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001480)={0x0, @initdev, @local}, &(0x7f00000014c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001580)={0x0, @multicast1, @local}, &(0x7f00000015c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000001600)=ANY=[@ANYBLOB="c4010000", @ANYRES16=r3, @ANYBLOB="020025bd7000fedbdf250320e9957a4234e2", @ANYRES32=r4, @ANYBLOB="ac00020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ed5b000008000100", @ANYRES32=r5, @ANYBLOB="f400020074000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000044000400801b06060200000081ffff09ff7f000000000ad1030000001f008f0307000000040005ff02000000320ca108ff0700000200a50406000000030009b4060000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r7], 0x1c4}, 0x1, 0x0, 0x0, 0x40091}, 0x20008080) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) 17:09:35 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getuid() syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x5, &(0x7f0000001580)=[{&(0x7f0000000580)="da2bd664037b455a395ea41b55629718aaaee6cd5e2d4dbaa5be87e61eaa8ab07bdb9d328542c02cd0463f3839215509a0bee20c3ce05b7ee0e326713d4354f187acf9220c5f8ef172715cacbfe4c86b6349d7da0ecff6e251e8cc03fef1dc509cf84204fe73c6e8ac47a036d0d04c763435ed86e83c0b571b63e0e0a61a223dd6ad5cba761dd2c0c477146c275823682791b0a67725c0e5891af0ff717e5318fd00e7fa27830b4dec3669bf9a861fe3178595ca5fa7393c235468f1bed7bd00eeb4c3deef81ff5ac1710a2288fee88e43c211b4130804b4f8d536fc8134854b529289b58a9682a6deadc5f143d799649b2f340a103b1c3bf0da12a982282d696acea03cbfd0097c9575607cc4583166a724391446a2988c5f483665b2e416d3dcdde1fc996851eb199cc5c9b705aa29170dc96251b64cb90a5a4850745ec05a8b6ba6f15281e83281bc41633b0bfc162040738fd710f624dbe59ee79e0da08e2eb837e2e3fafce3f5ba7d24e414e7570a91b16c04234f26569c034e5f172faa659c5941c2d7acbc2953cdd2b68446699544ad9622be5705c553bb73c47d005fbff9cb9faa4e9a4ddcab9c1ad2781a7e0329d7797a7c9d832d7e951f2d8ea807af2b3c4f914a7ae453146e5b71e891e7132ecf4999af257791f02254c88730e78cff65071e333ad1a50755d926d3a368a53c34f8479978612b914ca35cbcb3eca9644e51373cb6c1a86b53ecc11693773a07783b23161d0af44672e22503e520ce84f603271f640150d2c413efcb5a9500fcddb7231babca8200824c3291071a9957c38d990a797b7f65458f2d9202813cd6e9a7b19bb1573606878450a82fd742f7a4760b1d6b2f827f00f34936264a3c1485950f31b5a2a17ca09cce6ec56333a7c337aec5501f6d96d53c70b521d06948a895211d558c9f4fc40a150b76cd168e67baf5b0b0c97722ff7a578de964a997d4da6fa130eb35a8af9b0cafc8b777462ed6ed406549cacdb466f07904dd3c9db2248b9da1964734f514769326679570e945666c6feaefa55c4aadebef57793ca6dd2cde18c4eb9607c75879eba0698d365c7b52e764979450e62a7ba0cb713f2faef87178d915105c11c47f17812cfde568bd2371de7cfe68fae00e9129e3df380a0b2bd45dd686cf46477517ad2889b1684da5c28a7748f1c523cbf5a349ce61d4c8b6456a55920fc8b85bfc6c4fdd12a878ba1847cd97834cdd810ed7fb7b0beb18a4aaca78b8e4b3d75f0903271e111efe611dce3e664557a27898dd71fc0a15edfb7e5b79b6e6499a3110ad3b0f39fa160a50d749e1b300161222970d891d3fcbebd48bae15099e87f71c171ce07ab8d56b8426a5b3cc93b0f306d34829b232f93c67bce6cd1c147e1f246a7995de74fb3759cbe91406ac98bcfdbbac43070b03bd71353daa1820c8ad4baf5045dc512cc62bf56f88b1d94073f7efca4006b0d918d614e22db47d74d2834ff6ae8ec0f87356ccee836ccefa55662ab0fb467e18e39a02ce9e53318111f61d2848e7573d45fc7a652c5ff51aebddbce95c81f902c507ee1bc3eb4d82d6b89e07981f99107e78eed5a97ed0df4bd23673c81936bf95c50c8d3f79a94fc2a2dd5bf27e320a7da5fa9d3dccd37e32f50aff05d5353aaa2ba0cec0b378e8aa9232343489a41f6776fec0bf4514dc9db24d8425b6eb96c86287ded16603a946e9658eb200295c371b570aae0952d5ad42592ca1758aea8a0d25a2454f9b027557397b0c6061f8495bd553bb0a8cc99fef8db3212bff9251c4f91bae1f1bb70e89134914fdfcbbb386e9573d2470aeb112f446241f4bf25cb2619d1e23bd89092a6f35f817f3f13e62a0e29793a4f779b0c0eca8d2195e9a099d00e398e26220bdfb9b9940adea87cd89a82be8011c71686f5acf2613355609e8106cf4b86e058b46491fb9fd4ce92a9f836baa16c922a12ade3746180b89588dfe32bb424ff6cdff345830d6593074410bf53a59b7e1eb85bd94fc8a5edfdb7b806d83144895df1e93b06d23dafd34a3e9c085d744de4ddc009608515a65d1cb90cf87fd6fd909012a96ce2ea6af0f2f1e611d4484b81de5e09a9d19ce07029310ee61e1b2dfb069773dc073eb07594b8be79df1149a52c83685214e5c76a4d48b3905a5beda4d2a9ced1c410ae2290edbceae362ddaa6979c6753c9e88f3e35ff61dcab68cac92ed4c0dcf5b7768257146ab1d3b18fdc7398e82b102f59fa496efeab11c41be42a56cb1dce51b865f3b2068f309f5fdc693fa2a4446a5cbd0b33c14cb0ae6820b9b4372052da614b7970c246342c66f5568750d0921622fd0dcc37e91fe94d7298d86cf73e8b615546116b01b698b6217dfa7bd748baf33342e05f27bc6aadfe14cea4ec3acf5b5940a8e0629dff2652c97b15aa70e8e2eb4f67d50e08adfc7d5575202f19d0d253a7750f9f664842107dc943cc8dc36cbb9d6f970a6d06279579d75fcda89673019fd0dcc2e013a8e9b06f4d72fb1d16a8280c3e60859ca7cc87fdbf2a41b5d3756593d04ee2427027d15052d8b30a6c6a07df41d1577c173f34499d91b00003e649e408b4b159aa24f5d04a4ac680c49b259d6406b44908c9577ff949235a8b2e4d04788b75b1b3a8974c81caaf2016b180a1d222473f2873257d3c9f5ff7f14515485731fa62c15c67ddd48312af8dc2e998937fcf3d56d52b4e9e44c2d078c3e0a460dce099990d5f40ab8656d894ff552aa94e63d755b2bc163b28c2d0887ddb6ec860432dd31c59e3f4b82190d9436aad9c98d1a38b6c9ce93413f65913816fbb11ebd72a4f265b8dbb393aa2286051d93052ef5c154245d6fa1a26bd37adc792aaf1c14ef2ac530ed4e92c8772ef820c53f00b76f3c67d61dc704df852ba91e89115a464e984cd1d051185a6879f06341acebebb4c7151681e817f621a9c8868fd85561099fc20cfe7b65fb70297f63846e966900a149b3390be36ced910270d3a561a4e9cd1ffdda147a69aff5fb987091d494fffde448568c3d59249248d4e50095021e5c0108dd10587ef3627457625039ac52bef3128baca3a8931e4d7544a67305f1aca6e1379af741bcbc231df5071a0fc7dc3632a5e7ad70e3d88b25cbadaedc3b3bff15fbb7f931e8d93b19cba790fac4e8cd19103469383dc53b32cf4d0c53898e1f4ecb9c6291957204ea7a431d4249ce8ffc784fac49cf76f72bddbe6eaa67e923cc0ae43d51af07a8d27ba665c6e4d077af7fa0eb987e1b397626ff1f031c8bd41920b4c592fe4a12166f699c3a1e13ff9ee4c1ee158f92e1415d4811601ccca3b9534ab44eb1eb70b20726a8c7da512d4809d8f4dd2b9a267d3fa26fd0f79bb83e8a58bdc4d77011c666dc0f2c11a23cebf07e2fd790f64f38ad6eb60ba76d12e975d1ccd41fc5104cf20a88567611a0aad1e81068bd67f0b4d2ad65d44e921bf7c73814aff2556823b5afeb13829714a675d9c09ff4919c6a96ac62354a41510e5f50e9aeebfbd29847e01191636d93d2efe1a778464a3dc09ceb4dcd008b66aa61416f62046c5eb47abc30e1b0ec32f92307b96a2dc37c5ae8385ca6d32fc28aa4edad2599b4d991c0c3ebd3f583aa978e870135d97cce85688fe942f8ba6ea6fb01b9f93ca4b6133fb41947b9e64a675a502a66cb1535d3351cec413c73cccb42787c10ab84b084568c4de2c4311a036b05b697c99e54ab61134b87f29f820a96ac917bfc13baebbc4069df1d5f61c6059f3842f0708eaad7b1124dc45e840d4d08c89851815990e5894a7ac2bc8394c19dd7ee7dd85b9025576b81f6481e9f1637d380822ccb75137916768598554503ba950240f4c63bd91754c4d0a284febaf0437095e03a1d0c7b4152233e99a78a8caa0e4134d0c798ecf23ffd646660e338609adaba919010c687a07c03ade25704f9f27051d1a36afdc2328e67cd7a941a49762640d171620248147319626872426e910e14daa53f6f90271ff499a64f87b8ea1f04869a2d097aae2bc5d37eeb6439f7be77e785504c0792c5c9251603bcf1bfe8dfffa016425f361fbc60451aeeb24b9792b08e32b526a5cbf80d14e7985755af6260d041c6da30586a4f01bb72450f873599e1eacb43765ae168927adb22368d1296fe1473fb2051c3ed68df3b1e482b42d2b6e8f6f957377675e6ef85dc89c9ee9a52c6de2f45e3239018781b04ff1aa8aa0b27834a0e023dd6efadc18f6c7262bb2d17d84366770d8e757cead7d466e528e77bb276e8cf36181f894760c9d35181c2c2213378419e0f3848f3a12df2db7f643d86aad632980b752a7ba4ec57e8759743460154c9a30e434454ba3e17b2ab781dc4379265d417b1c95bf14a9ce0ad228551010384a3c77987f6f00f344cd513757ac68b39926034c05ac64e641d3c6241912dc87f08b2481dbd271f83553ad7d862f93255d2471522c8144bf0613471522e992c29768f8babf8ce20c26df7d9502b19d2eac7113a03757b71b44d48c995f402fd6ca548c2f29531fd4bb2e5dc0b00c537a42e8f3fe15b4bc9dcebc7293326e9cd984179d0ec961da6182e9a0b66026611e5653e26b509870112d594564b8152675d73f3dc7ee6047fed010d92ee3a2607c50b1adb8e35832965c0760e70c63d49a542dae9ad5135eea22ef1a71a3da339b0503d25701c84234ace4082ed53fd207e97ed0f2fbf7df5d11e244ebe981ad1f75e91c94387c5402e41cfb7e36f266ac0ff8ba24e635a427f6da8460f7780fe67fb04aab1f891dac9c5ece5ea0d2b428ed774c739ca5d469035b0976003c3bc304c73466267334d5054c69cda20777c4bb84ac96781592260db1673d0e245a910c31cdf1354e2ed35590824d2dac935a8be460cae3d6d39f9abc29905ad96d8b681bb4c8fe4551add3b52fc2e6a46e4f41463aa2e9396e36c8d7a09de69dca5b59556616943ebbd1888fedbc24032ce8c2476e9a8fa091e36acb78f118f07ad48c6167eb7a11c818273ff2216e95a87cbb263ea06ac8dae7c38875f057a2d64b02b39ba6f89eaffdd3c81b8754973866d5078a530851baedbe4d9681627520f6e45778ad0af2bf0589c4b3c26f20e91ef85d40eb42b6c3c2557394b6a6a57e5a0d91f04f9af2d3da3f1307a7742ffd28c77335dae531694a6393a1a7c84e35dda8a4c9f32eea6a52f15dd03dd61588d5f4e9fc7ab1ca54b000bcce46111b2dd40637a041558cbe6031e0d9bd4d1f5da4cd84c94c60364172a1a6c8dafa955f2d808f31657647bc147261e142a337605e178d9c909b703d87008133b5f179c9cb74b29867242ef9754a10ecc387795f61c4521025a3774be2b00525ef6dc232d85ad6e7a5f147bcd6b8f765d73248c645291991913e99e584468400a22dc110ea65af2554552666a9a3361ba85ef37b5b63a0c16407d2ff31e6747e7cadb5b58fbab773daec7863e84704b14e9689eaf835221f660d51f0901562f29665d09d39cfa5152443754d20cab55aa01a7b40d387bb2bc562f9dcf6c95a85aa81a8ca032c99cb37a32866152e6cc177e69b561f5b7997c5ea0d487c353649babe8435fdbf107d34f705cc39cdfb3b053878c73dccc15b8777fab4b53bb541d1365c05dd55182fe9d57de2ded0700568acaebd4da4cc03cd0b4ab1c0707bd7e17fdefa65254cf3c304cf4543d46a4fd6bd683e85502048107cb6540726b24dfbe8e10a6c9392434674d14ba0723353529c011cbdbdbaa1cb7cc4e65693e288bfb09fd42f60dee18fd69046b9397546e6479b1051319f52", 0x1000, 0x5}, {&(0x7f0000000200)="d40245294fd4b1cab656a3c3a388c1d330a380da9e78d72851027b7e5cceb3bff6ca3e115d77599c0d9978d66917cf0883612c0d4c59600e467fed1e5c11a840a6b142f0", 0x44}, {&(0x7f0000000280)="12f6b0bee5e2d941ba0e9f0ab6edd3885e162563c5ed24ec06913b76d427a1b8aa12d140e9f9b8dba7a22d5b00fcbfebbbc821ac61b2e1abb6d2d5cebd10f6794ad5f4c8425cb5003385cd518af3151a3ec845727217ceb7e28c66f26ec031b8759da31e", 0x64, 0x2}, {&(0x7f0000000440)="4e22c7a58d588046ffa3b061f1eb3d45bcf0619e9d3b1685e7006f9b1a4586d8f05cdea47cb543ec473a0d4de7fc2e9d4cee20171338d958b874252bf711fdebbcfd6f7cff1418473b6d2b376010678404c906763d8739a73f6c075b7ba58b1427c1f059cdeea6548ee6c39e65b2b2f84fbece434a375415c51897281205568790ea2d4c325e5ab09bd0abb1223df8b10885629ca653c8ff47c4e804a5bd4b2ae2488869f66443dd243d62908ff74ac8577d91d94cec465e29141483add7fec75d963b34f3a83a2833337f5e8879e171d37025403438db92d70601cc5ceb895a91fa8373ef56419f4e4decde5dcb", 0xee, 0x40}, {&(0x7f0000000340)="f7b234e9fd690e01e8e08a34aa3f00f2d3d967fc77312c0573ffcc57bfab5a914d423aa9e8d9b9290a061877d89951f1513b28d1a5f71f23dbf11f46b4225e94145c4da3b9fca549d36a4fbc2b62c5f949d48f55", 0x54, 0x85}], 0x110420, &(0x7f0000001680)={[{@commit={'commit', 0x3d, 0xb7a}}, {@nogrpid='nogrpid'}, {@abort='abort'}, {@minixdf='minixdf'}, {@nombcache='nombcache'}, {@errors_continue='errors=continue'}, {@commit={'commit', 0x3d, 0x9}}], [{@subj_type={'subj_type', 0x3d, '--GPL'}}, {@subj_role={'subj_role', 0x3d, '$wlan0eth1vboxnet1vmnet0/'}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsroot={'smackfsroot', 0x3d, 'vmnet1%cpuset%wlan1+-user.cgroup'}}, {@uid_gt={'uid>', r0}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}, {@euid_lt={'euid<', r1}}]}) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="d09caa9be7574c0177b0fc81a93e8cef68ddd2ca13d9c268c3737bdd8918767f2d1f00d6278243"], &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mlock2(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x1) socketpair(0x3, 0xa, 0xffffffffffffffc1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 17:09:35 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) creat(&(0x7f0000000240)='./file0\x00', 0x0) [ 325.950866] audit: type=1400 audit(1548176975.335:22443): avc: denied { map } for pid=10856 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 326.067594] audit: type=1400 audit(1548176975.335:22444): avc: denied { map } for pid=10854 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 326.183766] audit: type=1400 audit(1548176975.335:22445): avc: denied { map } for pid=10856 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 326.309605] audit: type=1400 audit(1548176975.335:22446): avc: denied { map } for pid=10854 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x208400, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000040)=0x2) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = getpgid(0xffffffffffffffff) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) 17:09:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0xfffffffffffffffc) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@v2={0x5, 0x2, 0xc, 0x8, 0x43, "73b3302f1a986a7ac53b5ee1fe261cc5f3fd2f41ca66409eab54ba9ce420f289a7f45cf401874b7b1c3fc64477da578f19f9724cedd41f7e9fb7ab90ac2e319249b7d8"}, 0x4d, 0x3) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./bus\x00', 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet6(0xa, 0x3, 0x9) lseek(r0, 0x0, 0x2) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x40000) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1, 0x0) 17:09:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) mkdir(0x0, 0x0) listen(0xffffffffffffffff, 0x800) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) getsockname(r0, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000340)=0x80) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) fremovexattr(0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 17:09:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140), 0x4) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='\x00\x00\x00\x00\x80', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a00)) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, 0x0) write$P9_RGETLOCK(r4, &(0x7f00000007c0)=ANY=[@ANYBLOB="146056000000000000a6495bb730594792237b2c2d0c05fa0fcd9a3e03e0d3968d6bae61b9f2d27e9a5fbfffc44bbcc5c3a8ff016f292f4be835fc558c0092cb924617cb3639964e3269d2205fce3182fd80c627768f"], 0x56) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x8, 0x7, 0x32}, {@multicast2, 0x4e24, 0x2007, 0x0, 0x0, 0x8}}, 0x44) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000680), &(0x7f0000000840)=0x30) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000180)) 17:09:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 17:09:36 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0xb) close(r0) 17:09:36 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfffffffffffffffb, 0x100000001, 0xfff, 0xffffffff, 0x0, 0x7, 0x2000, 0xe, 0xe65, 0xffff, 0xfffffffffffffffd, 0xb0, 0x5, 0x9, 0x2, 0xcb, 0x4, 0x1, 0x3, 0x1, 0x1000, 0x0, 0x6, 0x8, 0xb94, 0x5, 0x3, 0x5, 0x7, 0x9, 0x4, 0x20000, 0x0, 0x7, 0x1, 0x6, 0x0, 0x24, 0x2, @perf_bp={&(0x7f0000000180), 0x8}, 0x408, 0x16e, 0x0, 0x6, 0x9, 0x8, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x5, 0x70, 0x80, 0x7, 0x0, 0x5c, 0x0, 0xfffffffffffffff7, 0xcc10, 0x4, 0x1, 0x1ff, 0xf43, 0x0, 0x4e4, 0x9, 0xffff, 0x1, 0xffffffff, 0x3, 0x100000000, 0xbdb, 0x10000, 0x2, 0x6, 0x1, 0x6, 0x81, 0xfffffffffffffff9, 0x6, 0x0, 0x8001, 0x101, 0x4, 0x1, 0x40, 0x1, 0x0, 0x0, 0x0, 0x25de3022fcfdea10, @perf_bp={&(0x7f00000001c0), 0x8}, 0x8000, 0xfc, 0x80000000, 0x9, 0x7f, 0x9c, 0x3ff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x800) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r4) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 17:09:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x5a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x3bf) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@initdev, 0x4e23, 0x7fff, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x0) 17:09:36 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x20000, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capget(0x0, &(0x7f0000000680)={0xca1, 0x7ffffffc, 0x1, 0x40, 0x0, 0xba8}) gettid() r2 = getuid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./bus\x00', r2, r4) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) syz_open_dev$loop(0x0, 0x1ff, 0x400) inotify_add_watch(r1, 0x0, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) accept$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f0000000540)=0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x6}, 0x1) lchown(&(0x7f0000000100)='./bus\x00', r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) 17:09:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 17:09:37 executing program 3: socket$netlink(0x10, 0x3, 0x5) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x151002, 0x0) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) 17:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x2eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x02') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x0) getsockopt$sock_int(r0, 0x1, 0x9, 0x0, &(0x7f0000000080)) eventfd2(0x9, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 17:09:37 executing program 1: socket$unix(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000268, 0x0) timerfd_gettime(r1, &(0x7f0000000140)) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = inotify_init() getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2a) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x6c, r4, 0x500, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffbd95}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) dup2(r2, r3) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_attr(r5, &(0x7f00000000c0)='system_u:object_r:auditd_exec_t:s0\x00', 0x23) 17:09:37 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x80000) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000040)={0x0}) tgkill(r2, r3, 0x4) 17:09:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@broadcast, 0x4e21, 0x7fff, 0x4e24, 0x8, 0xa, 0x0, 0x80, 0xff, r2, r3}, {0x8, 0x8, 0x80000001, 0x7, 0x8, 0x2, 0x2, 0x3f}, {0x1042, 0x8, 0x1, 0xfff}, 0x3, 0x6e6bb8, 0x2, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0xff}, 0xa, @in6=@empty, 0x0, 0x1, 0x2, 0xffffffff80ef3e43, 0x4, 0x80, 0xf09}}, 0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x80000001, 0x0, 0x1}, 0x429) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000480)=0x80000001) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1800000016000909008d3a000000000000000a00", @ANYRES32=0x0], 0x18}}, 0x0) keyctl$join(0x1, 0x0) 17:09:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 17:09:38 executing program 3: mlockall(0x1) clone(0x200000000080600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x382, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, 0x0, 0x0, 0x0, 0x3) clock_gettime(0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0xee2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x4, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x80000, 0x0) accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x80800) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_deladdr={0x40, 0x15, 0x4, 0x1, 0x25dfdbfe, {0xa, 0x20, 0x2, 0xfd, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x7, 0x100, 0x3ff, 0x8}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x3, 0x3, 0x5}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) mlockall(0x3) 17:09:38 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x8000, 0x0) setreuid(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, r0, 0x0) 17:09:38 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x28) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x7fffffff, 0xfffffffffffffffe, 0x100000007, 0x100000000}, 0xfffffffffffffe5b) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$int_out(r0, 0x54e0, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x2b, 'pids'}, {0x2f, 'pids'}, {0x0, 'pids'}, {0x2d, 'rdma'}, {0x2f, 'memory'}]}, 0x25) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)=0x3) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x8) 17:09:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)}], 0x1}, 0x0) 17:09:38 executing program 5: r0 = timerfd_create(0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000000c0)=""/180) clone(0x0, &(0x7f00000006c0)="a2", 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @multicast1}}) 17:09:38 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x24) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r4 = accept4(r3, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) splice(r4, 0x0, r1, 0x0, 0x80000000, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000240)=""/73) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000c27bd7000fbdbdf250100000000000000014100000018001700000016000000037564703a73797a320000000052d232bcd31fd71fd4596073fb8c427a737b3daef41b549eac8ff7c7160ef1236e45b99498ded2d87d"], 0x34}, 0x1, 0x0, 0x0, 0x4880}, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 17:09:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e20, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x59}, {0xa, 0x4e22, 0x47, @loopback}, 0x8db, [0xb9, 0x5, 0x53d, 0x0, 0x7, 0x6, 0x7fff, 0x1f]}, 0x5c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:09:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc4", 0x26}], 0x1}, 0x0) 17:09:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10800, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)={0x8, 0x8, 0x1, 0x0, 0x0, [{r0, 0x0, 0x8001}]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3dc3c0000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000001) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x10000000004e25}, 0x1c) 17:09:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc4", 0x26}], 0x1}, 0x0) 17:09:39 executing program 4: add_key$keyring(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x1cd}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) preadv(r1, &(0x7f00000017c0), 0x324, 0x400000000000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 17:09:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc4", 0x26}], 0x1}, 0x0) [ 330.377376] kauditd_printk_skb: 315 callbacks suppressed [ 330.377385] audit: type=1400 audit(1548176980.345:22762): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 330.483783] audit: type=1400 audit(1548176980.385:22763): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 330.590995] audit: type=1400 audit(1548176980.415:22764): avc: denied { map } for pid=11034 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:40 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x5427) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x121, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 17:09:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c", 0x39}], 0x1}, 0x0) 17:09:40 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7ff) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000402000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 17:09:40 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x8001, 0xfffffffffffffff7, 0x20}) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000005) geteuid() getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 17:09:40 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x400, 0x0) perf_event_open(0x0, 0x0, 0x1, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r2, 0xa00, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x90}, 0x4) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) write$P9_RLERROR(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="250000000701001c00626465767d6367726f7570406f786e657467cd408c"], 0x25) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000fcffffff0000000000000000f7ffffff0000000000000000"]) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40090}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x504, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x200}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x10) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 17:09:40 executing program 0: clone(0x8228700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) listen(r0, 0xff) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x3, @mcast2, 0x8001}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x8020) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='task\x00\x9aK\xd3dS\x14\x8dj\x03O\xf6\x03\x1a5)\xfcn\f\xc2)t\xcc}\xddRn\xab\x14\xeak\xd4w\x9dv\xbbm>\x7f\"\xd4#@\x1f,\xe2\x045\xd3\x11=MDd\x88\x99\x8c\x84\x05\xff\xd7\b\xeeZ3#\xeb\xb4D\xf4z\x80Oz3\xa9\xec\xfe\xdc\a`\x99&\xc6\x172\xfb\xaf\xda\x05\xbec\xcfH\a\x1f\x19\x96\xd0\xec\x91\xbch\xab$\xb3\xa5\x10\xe9%\x9f\xfaS>\xdc\v\xd5^\x02\xd1\x03n?h\xd9\x06\xdc\xe8\x16\x02?\xff\xc4\x8f\xb5\xcf/\xb9:\xb6P\'\x91\x1bJ\xeaQP\xd0\xa1(qy\x81?\xad4>\xb7Ii\a\xbf\xb4^\xbe0R0\xd2\x82C\xa0\x19\x8cwO7S\x03\x8d\xf1\x9c\xe6\xaf\\\xf35\x88Z\xac\x02\x00\x00\x00\x00\x00\x00\x00\xf6\xfb\v\xfbz\x10\xf6A\xe1\xcbs\x0f\xb3\xa2\x8fe\xc7\xfb\xc7q9\x96{{R\v\x1a\xe5\xf6xiz') exit(0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r2, 0x8000000000000006) clone(0x0, &(0x7f0000000200)="60bb8b427fa5d0fc4730631c150ee50f5f3dd0b3b41974adfd640ac3b090b49aef6d", &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000003c0)="281923d359b2fa9f0bdbf8dcc75ffc7c66e118630bfd1ef8cdafe3be2be7b4850508612ec2093ac8f34444acdca52e90e50be9e50e767e596197e8773621ccb4bf15f812607c85105f88eda9a6b06fcbf30d9daf1032ae0b1e3cb7bd7fc134700bfe740f98fd26e051a3898d95a43418fea0397b24bf058ed8e4163919d13d2fabe0943be28e56486e607d16fc0afd46357094772ed7682955336c3968e5f14dd98780a390fb66fb8e922ad70e618b636dc77ac42d4d102d3812b7c5f53eca9782d13c03d493438b004b637fe931ffb62858487c57506999afcdba6cd8817fb2f7b3f94683de4d") mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x1010, r1, 0x0) fstat(r1, &(0x7f0000000140)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x50000, 0x0) [ 330.633590] audit: type=1400 audit(1548176980.415:22765): avc: denied { map } for pid=11038 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 330.718915] audit: type=1400 audit(1548176980.425:22766): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c", 0x39}], 0x1}, 0x0) [ 330.784449] PF_BRIDGE: RTM_DELNEIGH with invalid address 17:09:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x1, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x0, 0xf}], &(0x7f00000001c0)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x4000000000005, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x2, {0x6, 0x1ff, 0xfff, 0x2, 0x5, 0x8}}) [ 330.908139] audit: type=1400 audit(1548176980.425:22767): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 331.068339] audit: type=1400 audit(1548176980.435:22768): avc: denied { map } for pid=11038 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:41 executing program 5: mkdir(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000040)='./file0\x00', 0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x0, r3}) [ 331.184918] audit: type=1400 audit(1548176980.445:22769): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c", 0x39}], 0x1}, 0x0) 17:09:41 executing program 3: syz_emit_ethernet(0xffea, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x44, 0x11, 0x0, @empty, @empty, {[], @gre}}}}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={r1, r2/1000+30000}, 0x10) [ 331.289158] audit: type=1400 audit(1548176980.455:22770): avc: denied { map } for pid=11038 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x4) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000040)={0x7ff, 0x100000000, 0x80000000}) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x1ffc00, 0x0, 0x0, 0x1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @loopback}, &(0x7f00000005c0)=0xfffffffffffffc78) r3 = request_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000600)='self:\xdd0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x100000073) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:09:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f0000000100), 0x2a2, 0x10400003) accept4(r2, 0x0, &(0x7f0000000140), 0x80000) [ 331.395916] audit: type=1400 audit(1548176980.455:22771): avc: denied { map } for pid=11034 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b", 0x43}], 0x1}, 0x0) 17:09:41 executing program 5: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f00000004c0)) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.events\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40041) dup3(r0, 0xffffffffffffffff, 0x1004) r3 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000840)="53c81016d019133b847beb288e0fee533f57ab957d485a1786c245f3f0c68a5ca5134e62d67f928e4734b7c8e1b11a2740c1d67205dec26e4f91d20da4edc4037eca3f393b5028c3d03bb3ca7aa6a05dda4c1e961e07de74a9a4b5bf9b7a56307b37d88aeba50b83c0c09f851264b66d7ff2f7df47e8c6b504b6853aaa38fdc567e11276140d0a9f952551bb29a1f6a5c5e3806bd08f6bf394e2b94d58bba4a7ed7e8814e383e11dfc916573dda22fc1a6774dd6ab7bebbf7801f1eb025b56e371a1e9ec789ee30b", 0xc8, 0xffffffffffffffff) keyctl$assume_authority(0x10, r3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x8, 0xfff, 0xffffffffffffffc0, 0xffffffffffff8000, 0x0, 0x7f, 0x8000, 0x0, 0x1000, 0x2, 0x1d, 0x9, 0x6, 0x8, 0x752f7faf, 0x1, 0x1ff, 0xd4, 0x5, 0x100000001, 0x80000000, 0xfffffffffffffffd, 0x8001, 0x7, 0x3c0, 0x2df, 0x0, 0x7f, 0x5, 0x41e, 0x9, 0x9, 0x2, 0x2, 0x2, 0x9, 0x0, 0x0, 0x2, @perf_config_ext={0x47, 0x4}, 0x4022, 0x5, 0x2, 0xf, 0x1, 0x33, 0x9e4}, 0xffffffffffffffff, 0x3, r1, 0x8) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'rose0\x00', &(0x7f0000000180)=@ethtool_rxfh_indir={0x39, 0x2, [0x8000, 0x400]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x1, 0x200000000000000, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:09:41 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001540)={@remote, @dev, 0x0}, &(0x7f0000001580)=0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b41100000000003fbd00e02c49953dbff972b97309a46f4c0000000000001f010000000000000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x3f9, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 17:09:41 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@gettfilter={0x54, 0x2e, 0x20, 0x70bd29, 0x25dfdbfb, {0x0, r2, {0x10, 0xd}, {0xffff}, {0x8, 0x17}}, [{0x8, 0xb, 0x7}, {0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x1}, {0x8}, {0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8005}, 0x40044) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x80080, 0x0) write$P9_RWRITE(r3, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x400001, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:09:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b", 0x43}], 0x1}, 0x0) 17:09:42 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000140)='./file0\x00') r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) symlink(&(0x7f0000000340)='..', &(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:09:42 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4011}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, 0x0) 17:09:42 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl(r0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="01080800aaaaaaaaaa25000000000000aaaaaaaaaabb0180c2000000aaaaaaaaaaaa000000010000aaaaaaaaaabb142e80aa07f31169dc4aa137579e2552bf2f80d2a30c6a65d670612a232eb0db0890595477f9568a773345c7389c83c385163c63fb7dafa9e8a90c214ec92290ef7d"]) r2 = gettid() r3 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="410249ce65bdaf5ac17bd67e319774a5224cfe49d90cd6cce65193ed0ee090d8640925f72d7dc3b6c939d0198b55c020e8deae0d1c7fee7fb2ab531f5e9a54f981bc848147d464078eff0f5d5eda3a2f81d64229dd", 0x55, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000200)='id_legacy\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="4439f90c86bb11ab299903431fca3689eb06806e4544268d7221f0a8cd5b4bebef7f2b11b7d4728ff21d59bb12fc5f12fc80cbeacd", 0x35, 0xfffffffffffffffa) r5 = add_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="ff107b36452536064c0079122fa3a16493a318f969a7baac1b751974d2a9b564b1290551ea9d295a75c23946f33c7bfeb8d7c809ad8fc1010089f4b45a95924705c634a668b6a55cc0b61a4d7227154977cc5accf36604346bcf5b7bf464cf5eddf0d94c56425c6a9777c43eda85d9648b5d236c4a39c2c44ab243a724d59133b7d44f9b96f1791581ab71a56965b63386198e05ce55ad7354f834e92d8f2a315b2cd89a97edffeb536ae5b94e5b0cc8eccb1760bb940d8fbc555f", 0xbb, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r4, r5}, &(0x7f0000000440)=""/174, 0xae, &(0x7f0000000600)={&(0x7f0000000500)={'tgr128\x00'}, &(0x7f0000000540)="ec58a6ace37e94b6e1078c2a0bc9b7a67470a1482228f864fd00614a1826334bc9c246473564ff2d7aca4be2f16de2f98abf7601c59a5a32e0c6068e70e04fb81551c3e312120e3128e24be8d65e04df3a2af4a6c3d638825244957c9c47893ead93a8f8668e1a7f6b48304e93f37b19c33543fcd6bada7389d9633958271a0719c5131aa9d39e0b3f260687e4e5cb297ab76f9deec5b1566b9a4afca36bdf3e7a7a0bc2d86d89f53fec688c", 0xac}) socket$netlink(0x10, 0x3, 0xd) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigreturn() 17:09:42 executing program 1: r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)=0x0) capget(&(0x7f0000000740)={0x19980330, r2}, &(0x7f0000000680)={0xca1, 0x7ffffffc, 0x1, 0x40, 0x0, 0xba8}) gettid() getuid() fstat(r1, &(0x7f00000003c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={0x0, {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKPG(r3, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x6, 0x0, 0x6, 0xffffffffffffffff, 0x3}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setresuid(0x0, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xcd, 0x0, &(0x7f0000000240)) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f00000001c0)=0x14) close(r3) 17:09:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b", 0x43}], 0x1}, 0x0) 17:09:42 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fcntl$setflags(r0, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x383}, 0x7) 17:09:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0]) r5 = getuid() write$P9_RSTATu(r1, &(0x7f0000000200)={0x65, 0x7d, 0x2, {{0x0, 0x4b, 0x2, 0x5, {0x10, 0x0, 0x1}, 0x40800000, 0x101, 0xffffffffffffff81, 0x400, 0xd, '/selinux/mls\x00', 0x5, 'sit0\x00', 0x1, '.', 0x5, 'sit0\x00'}, 0x5, 'sit0\x00', r3, r4, r5}}, 0x65) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r1, 0x400000000000001) syz_genetlink_get_family_id$tipc(0x0) unlink(0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000100)=0x9) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) 17:09:42 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1000, 0x40, 0x2, 0x2b4, 0xa3c}) r1 = socket$netlink(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 17:09:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/154, 0x9a}, {&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000140)=""/55, 0x37}], 0x3, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @dev}, 0x14) 17:09:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e15", 0x48}], 0x1}, 0x0) 17:09:43 executing program 1: epoll_create1(0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000240)="92b76112660d5cdadc68b7e96587dbc6e2b7966627909147bb825d01094d1158065d154bc9c32b3ce7c1b526e235c3befa2f3c363ab3cfccd02306ac02c3a60ef83c", 0x42, 0xfffffffffffffffa) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) keyctl$chown(0x4, r0, r1, r2) r3 = socket$inet(0x2, 0x1, 0x0) dup(r3) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$sock_void(r5, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) vmsplice(r4, &(0x7f0000000000), 0x0, 0x0) 17:09:43 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x4002, 0x0) 17:09:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x3fd, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xfe7e, &(0x7f000000cf3d)=""/195}, 0x48) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x80000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'mangle\x00'}, &(0x7f0000000280)=0x54) 17:09:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e15", 0x48}], 0x1}, 0x0) 17:09:44 executing program 0: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x0) tkill(r0, 0x1b) wait4(r0, &(0x7f0000000000), 0x8000000b, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400000, 0x0, 0xd8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800220}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r2, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x28}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xb453}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x61}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x2}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa98}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x7, 0x2, 0x1}) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:09:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x7, 0x4) listen(r0, 0x0) listen(r1, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '/systemselinux].vmnet1.self&lo\x00'}, &(0x7f0000000140)=""/78, 0x4e) 17:09:45 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r1, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/85, 0x55}, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924eb, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@caif=@util={0x25, "4d9644a8b75b72b8a8e7d3bef2e7ac0f"}, 0x80) recvmmsg(r0, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 17:09:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)="f9205c38a3e2c1d82c6e6a63bfd44ed25865ae6a0cdbe0a93435d99ac929b8de392676edd56c1af6d3a6cd604f5965ea3d93e9365a28117715ff6ed04ae4b335b45fa7df126f513466f81daa0414fa4a36adc2eed71259f4ac331f0c1d046cf527c559a6e928ced6607583ff632b7424657a8bae44e756ca9fa592f0a44ca75b1fabeeb97f38877781a3dc56a6088dfb0b06ab3caa03cf280baa459e46b5fe6870d7d668f68b150e64967d9b6b6561", 0xaf, 0x1, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000001000), 0x1c) sendmsg(r0, &(0x7f000000cfc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000026f78)=[{0x10, 0x29, 0x37}], 0x10}, 0x0) 17:09:45 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) prctl$PR_GET_SECCOMP(0x15) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) readlink(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000001c0)) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58d2f579012f307af36091a2f21f08894906a34123ee5ff52fa09bb6ca", 0x2e, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x6fb66342b0f863a6) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000200)=""/177) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) socket(0x1, 0x7, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 17:09:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e15", 0x48}], 0x1}, 0x0) [ 335.395980] kauditd_printk_skb: 636 callbacks suppressed [ 335.395989] audit: type=1400 audit(1548176985.365:23402): avc: denied { map } for pid=11255 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000000bc0)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(0x0, 0x0, &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}, {0xb70}]}, 0x14, 0x0) write$binfmt_script(r0, 0x0, 0x3e5) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000540)='./file0\x00', &(0x7f0000000600)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r1 = socket(0x15, 0xa, 0x10000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xa, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa5cf}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000854}, 0x1) getgid() umount2(&(0x7f0000000800)='./file0\x00', 0x0) 17:09:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 335.564193] audit: type=1400 audit(1548176985.405:23403): avc: denied { map } for pid=11255 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:45 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1f, 0x0, 0x1000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='&\x00') 17:09:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5", 0x4a}], 0x1}, 0x0) [ 335.718374] audit: type=1400 audit(1548176985.445:23404): avc: denied { map } for pid=11264 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 335.796875] audit: type=1400 audit(1548176985.445:23405): avc: denied { map } for pid=11264 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 335.852123] audit: type=1400 audit(1548176985.455:23406): avc: denied { map } for pid=11264 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:45 executing program 0: r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) prctl$PR_GET_SECCOMP(0x15) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) readlink(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00000001c0)) sendto(r1, &(0x7f0000000340)="120000001200e7ef007b00005380a79a9e58d2f579012f307af36091a2f21f08894906a34123ee5ff52fa09bb6ca", 0x2e, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) socket$packet(0x11, 0x2, 0x300) r3 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x6fb66342b0f863a6) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000200)=""/177) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) socket(0x1, 0x7, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 335.914703] audit: type=1400 audit(1548176985.455:23407): avc: denied { map } for pid=11264 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 335.945591] audit: type=1400 audit(1548176985.465:23408): avc: denied { map } for pid=11264 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5", 0x4a}], 0x1}, 0x0) [ 336.033758] audit: type=1400 audit(1548176985.475:23409): avc: denied { map } for pid=11264 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') 17:09:46 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x1000000000000091, 0x0, 0xae2ecc4d7dd3bf6a}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', &(0x7f00000001c0)='syz', 0x3, 0x3) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') writev(r2, &(0x7f0000000680)=[{&(0x7f0000000200)="3696625b89819d879dbbfb5f760c157f5503097308601732edceec865617cff2941cbccb54d1702510efe286f129ca6569fff275331dea54b39169dc8cf241b83e67e3108dbe50acc8835a8f8abd789f884cfed94f91fb5cef22db0cfcf260b5645c276188d055ba95f5dc641fa4018171b92454ae2ba576843ec46af1b9fda5a5c6daeef6eb83b72f073fab96a4af70b08c8b2e363aac53922d78d1f7c5786042ff7d01c4d35c5ae4a260e7a173f5e9f973bf2962c86f72855aa03fa24f841ff5f31ce14b19246b28fdf9de6823d7ed1ab05a0876a1ae703f20ba1799b8d736a31140a78d2d486504d64f99be860ee8ee69829da6945207", 0xfffffe80}, {&(0x7f00000003c0)="1d9cd892c4e2aac46f4fe8f51e4145f8588cc5916ed2aa1f3bbec2d9c5a1a5d4c17390b6e81d6142307a8f45fcfd1748a4f5f30595a3eb8756155075dc054f695d92b30237ee5e3ededec0022b3b815b6cb8bb1f2a8bd8ee652420a7b11295b361ded46c12f356f89e3a673257215f2f7b0f94ba880a2a7c8d0352664f394c88293eabc2aa318b82a9c83fa05c5a87662b4d868c1950f3904e8c5f0be23b2e5d464fe691657d10c69c7f228465c9e7f6e4181e240732f614f95e4a7f25a71e90a9bc4a4a17204f369863f3935fdce2826e7130948f65d65a4a0fa3420122f4fa79119c8db4beb91c34db03eb", 0xec}, {&(0x7f0000000780)="71d3ad7b6520d29c49eaf81e5a45517bd67a6b80885caa172b850add99ea2c31b3f36b58cd5865f9a9fba14d2ef88d60381a6bdf850fe8141a33794eb1416a677ba98696269600e2a3a4a381903c106ce128ef08a9edc5fbfc157dd94009852f605ecb24276cb356c1ed3477e6c1a8456c0ef5296df353c215fdca01ff519920250de68592df864ea5c6f6d15f7377773e1cd37a5308102ca92300b6c6b29354eec464f200103eca80340000000000000000000000004000f79cbd70da7971aa1b237d60d39fd3b72003879101deb3e0e75bf031023e61a4adc05b1168fd4753ef6c236465c4a004cb99fab487", 0x494}, {&(0x7f0000000300)="dd0bd36695bee804c7851ab17c", 0xd}, {&(0x7f0000000580)="7b7e7388a4f4f3d778d3886359589dcab305141b8482b04ebeccbcd045a4e4c30969189da04c74286ed639563fc5", 0x2e}, {&(0x7f00000005c0)="5a7208629f911dc00c3d4049e8536f88577d5d758a699926dba8204f9e0ebd54783fe7b16378ee6169828f6a40cdc863656abb7f5b5543f078c24c81dbf514c5b857f6863fa13e42cda0c0431c91d528bff161257f14615eccc9a8418930b5ece795126005a0affdf198574799a3335edc05e507acdf211c8c5ed75384ccc13527c67558b758e9b9db8501e029f239c08649ea", 0x93}], 0x6) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x430000, 0x0) [ 336.118040] audit: type=1400 audit(1548176985.485:23410): avc: denied { map } for pid=11264 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 336.225236] audit: type=1400 audit(1548176985.495:23411): avc: denied { map } for pid=11264 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:46 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:fsadm_log_t:s0\x00', 0x21, 0x2) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x6, @local, 0x4}, 0x3d) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 17:09:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5", 0x4a}], 0x1}, 0x0) 17:09:46 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x27) r3 = dup(r1) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x7ff, 0x800, 0x80000000}) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) 17:09:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x3e7) sendmmsg(r1, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffbd47]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 17:09:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffdc9, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400000002"], 0x1}}, 0x800) 17:09:46 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSTAT(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000007d02000000690005000400000020020000000000000000000000000000000500000008000000000000000000000007002d3a6e6f646576090076626f786e657430230e0070707031747275737465646c6f2517002f73656c696e75782f6176632f686173685f737461747300788ad1c502a4c05bc2424c3deecc86d780dd"], 0xffffffc0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(0x0, &(0x7f00000002c0)='./file0/../file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) fallocate(r1, 0x1, 0x0, 0x10000101) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x174, &(0x7f0000000080)=[{0x13fffffffffffe, 0x3}]}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x80, r2, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff001}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffc0}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x20044010}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 17:09:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad", 0x4b}], 0x1}, 0x0) 17:09:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) socket$inet6_udplite(0xa, 0x2, 0x88) 17:09:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0x58, [], 0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/88}, &(0x7f0000000040)=0x78) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000000)={0xa, 0xfffffffffffffffe, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) 17:09:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x550, [0x20000200, 0x0, 0x0, 0x20000538, 0x20000640], 0x0, &(0x7f0000000040), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x17, 0x40, 0x9100, 'ifb0\x00', 'hsr0\x00', 'ip6gretap0\x00', 'irlan0\x00', @local, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @random="f67d7a646c37", [0x78ed4b4893d43bc9, 0x0, 0x0, 0x0, 0xff], 0x138, 0x198, 0x1d0, [@cgroup0={'cgroup\x00', 0x8, {{0xad, 0x1}}}, @physdev={'physdev\x00', 0x70, {{'ipddp0\x00', {0xff}, 'netdevsim0\x00', {0xff}, 0x3, 0xa}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}, {{{0x1d, 0x10, 0xcbb5, '\x00', 'ip6_vti0\x00', 'veth1_to_hsr\x00', 'ipddp0\x00', @random="c12ecddf8ab2", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @random="a02f1cb19959", [0xff, 0xff, 0xff, 0x0, 0xff], 0xd0, 0x100, 0x138, [@m802_3={'802_3\x00', 0x8, {{0xfe, 0x200, 0x7, 0x5}}}, @m802_3={'802_3\x00', 0x8, {{0xff, 0x8, 0x3}}}]}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0xfbfb, 'eql\x00', 'lapb0\x00', 'veth1_to_hsr\x00', 'ip6_vti0\x00', @random="825fe788616c", [0x0, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd8, [@m802_3={'802_3\x00', 0x8, {{0xfe, 0x6, 0x4, 0x4}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x73, 0xfaff, 'lapb0\x00', 'irlan0\x00', 'batadv0\x00', 'yam0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0xa8, 0xe0}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x1a}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x5c8) fcntl$setstatus(r0, 0x4, 0x2000) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 17:09:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad", 0x4b}], 0x1}, 0x0) 17:09:47 executing program 0: perf_event_open$cgroup(&(0x7f0000001140)={0x0, 0x70, 0x8, 0x0, 0x400, 0x276, 0x0, 0x0, 0x410, 0xb, 0x80000001, 0x7, 0x3, 0x0, 0x0, 0x0, 0x76, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x0, 0xffffffffffffc3f8, 0xfffffffffffff5ea, 0x1ff, 0x1f, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x8001, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f16}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x8, &(0x7f00000000c0)=[{0x2, 0x8, 0x6afb, 0x3f}, {0x1ff, 0x2, 0x100000001, 0xfffffffffffffff7}, {0x3, 0x4, 0x7, 0x8}, {0x2, 0x2, 0x7ff, 0x7fff}, {0x8, 0x4, 0x9, 0x1c}, {0x6, 0x3ff, 0x1, 0x29b}, {0x8, 0x0, 0x274, 0x3}, {0xfffffffffffffffb, 0x3, 0x20, 0xffffffffdb9b1d59}]}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x10000, 0x0) dup2(r1, r2) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) clock_adjtime(0x2, &(0x7f0000000380)={0x608a, 0x6, 0x0, 0x4dbd, 0xfffffffffffffff7, 0x9, 0x3, 0xe4f7, 0x7f, 0x6, 0x9, 0x1ff, 0x5, 0x20, 0xbb7f, 0x1, 0x7, 0x3d0, 0x0, 0x300000000000, 0x4, 0x7f, 0x7ff, 0xe0cd, 0x4, 0x8001}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000001200)='y\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, 0x0) timer_create(0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x80, 0x0) 17:09:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad", 0x4b}], 0x1}, 0x0) 17:09:48 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000001680)='./file0/file0\x00', 0x800000000000000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffff7c9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) fsync(r0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000, r1}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) io_setup(0x20, &(0x7f0000000300)=0x0) io_cancel(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x423, r3, &(0x7f00000005c0)="f2f42245d196f91a48f2b821d3442e277a43f0ca0ad8ed1b65a81f934bc9a4fdca52f744ec264514eba836b2ca9b2e580d83a0ab4e20c5f62b71ca27af042df6ea32e6c5c9369755e64b56aec0188ec11bcea89595863c737ff8c0f248ad0d9201ff46962f0087fc1990817fdbaf8c2d3ca9a833872d38e2a9005b2e2903904e622869", 0x83, 0xf, 0x0, 0x0, r3}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000240)=0x80000200, 0x2e5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x240000, 0x0) 17:09:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x801}, 0x1c}}, 0x0) 17:09:48 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = dup2(r0, r1) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r3) 17:09:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) getrlimit(0x0, &(0x7f0000000040)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2}, 0x14) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@remote}, 0x14) chroot(&(0x7f0000000080)='./file0\x00') 17:09:48 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r1}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r2}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r1}) 17:09:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000640)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000680)=0x1c, 0x80000) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f00000006c0)="7955295f2fd0b6b1dd5e970dc10623f3a80221ba3bfdd9a46323b97592c2aafd328f305b3a335d03585ab1ecec661bbd398796d705344817c81ed59b9f83d1fc37c4e57bb83521b7d5f9f66574607bdb646b3457f6780f2c5e775c4b569835f585e8df84adb426853bb3d0c6d5027ed514d058901e259936767d281d811bc77ce3187aca76d457806bfb357c480065252143fc48fb718f620037d9e8bcb46cfc45b2a610e6376ff9e38080f3a278dfd571817f8e14556fe18ad837afe9bf4c70c179b0543711aadc725295adbeaf71d692ce3d83487d5531", 0xd8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) syz_open_pts(r3, 0x200) 17:09:48 executing program 1: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x5, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000004c0)={0x0, @rand_addr, 0x4e20, 0x0, 'rr\x00', 0x2d}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x88, 0x40, 0x4, 0x6526, 0x0, 0x81, 0x50000, 0x1, 0x8001, 0x8, 0x1, 0x1, 0x100010000000, 0x100000001, 0x8, 0x466a, 0xb8f, 0x5, 0x4, 0x10000, 0xfa0, 0x7ff, 0x0, 0x0, 0x2, 0x10001, 0x3, 0x84f, 0xbd, 0xff, 0x1, 0xfffffffffffff001, 0x3e, 0x81, 0x0, 0xbf4, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x30001, 0x0, 0x9d01, 0x3, 0x100000000, 0x9, 0x81}, r2, 0x4, r3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) read$eventfd(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0x12) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000200)) [ 338.663041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:48 executing program 0: lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0}, &(0x7f0000002540)=0xc) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x6, &(0x7f0000002240)=[{&(0x7f0000000080)="5c669d629baa5e27256b6ad109d5c8b28063e913756b528443f4b10562a6244fa126dd6aa33e92187ab8fca0e602bf18a14b5fa936a28674cdf8533384", 0x3d, 0x7f}, {&(0x7f00000000c0)="df0f70356bee7fe12f8efe1486b9cf9dd1e0e421c1db861758685fd12b1399ea7ef5494f89", 0x25, 0x7fffffff}, {&(0x7f0000000100)="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", 0x1000, 0x1000}, {&(0x7f0000001100)="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", 0x1000, 0x80000000}, {&(0x7f0000002100)="d827110616435be94da47b354bec91ad5d8218096f620ca0f97b7c84b5f4ce29228a6366e50785c1ac94edd7fefd6d32711da086273fb658a0af025b8cbe30dcd30e3c85920ce59664830e5b31908cecfa34e77d27448b2729c4ff366d029db85d907e18c13ae506926150e80021947d615bffe12c347deb369c5522f5f55683ba876db2f8f3e391bc8904860f15ddcc6fc9c265c10e603f3e9d3791187e7c17b3cf72aca6c5163425cd2b8dcc9966a33a86d164134526629102148cc2c62498dac636ed6853a1b53200c5dd0d403364963e4eed69a3d2359ac8cadba6425d227b777726ff749547d4a8b4cea5aee27e7e784af8", 0xf4, 0x4}, {&(0x7f0000002200)="a74e93dd473cae17bb54e5692b", 0xd, 0x1}], 0x10, &(0x7f0000002580)={[{@data_flush='data_flush'}], [{@pcr={'pcr', 0x3d, 0x12}}, {@fowner_eq={'fowner', 0x3d, r0}}, {@fowner_gt={'fowner>', r1}}, {@euid_gt={'euid>', r2}}, {@euid_gt={'euid>', r3}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) [ 338.727465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x5, 0x1, 0x10000, 0xad}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x80) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x400040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f0000000180), 0x3, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:09:48 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz1\x00', {0x1f, 0x2, 0x1880, 0x7}, 0x53, [0x4, 0x7, 0x2, 0x7, 0x3, 0x100, 0x9, 0x1, 0x3, 0x8, 0x8, 0xffffffffffff8001, 0x3, 0x5, 0x4, 0x8001, 0x1000, 0x8, 0x5, 0xfff, 0x9, 0x4, 0x2, 0xfbd, 0x1, 0xbb9, 0x23, 0x86d, 0x8, 0x45a98509, 0x1, 0x6, 0x7fff, 0x10001, 0x5, 0x1ff, 0x80, 0x7, 0x4, 0x9, 0x7, 0x21, 0xffffffffffffffff, 0x1ff, 0x6, 0x400, 0x9, 0x2000000000000, 0xfffffffffffffffa, 0x2, 0x100, 0x4, 0x10001, 0xa03, 0xfff, 0x6, 0x6, 0x7ff, 0x7, 0xfc, 0x10001, 0x5, 0x80000000], [0x96, 0x8, 0x8e, 0x3, 0x9, 0x4, 0x100000000, 0x1, 0x4, 0x3ff, 0x80, 0x4, 0x3, 0x0, 0xd7, 0x7, 0x40, 0xff, 0x9, 0x80000000, 0x6ea, 0x5, 0x1, 0x10000, 0x8001, 0x3, 0x3, 0xbd64, 0x1f, 0x6615, 0x3, 0x6e2, 0x20, 0xb4c, 0x0, 0x8001, 0x3, 0xffffffffffff2602, 0x10001, 0xdd, 0x4, 0x7, 0x0, 0x0, 0x0, 0x5, 0x7, 0x1, 0x9, 0x20, 0x6, 0x7, 0x5, 0x100000000, 0x8001, 0x7ff, 0x5, 0x5, 0xfffffffffffffffc, 0x800, 0x3ff, 0xfffffffffffffffb, 0x7, 0x80000000], [0x5, 0xd02, 0x7fff, 0x2, 0x3, 0x4, 0x5, 0x9e, 0x6, 0xff, 0x59295e59, 0x1, 0x3ff, 0x6, 0x4, 0x8, 0x1, 0x8, 0x2, 0x10001, 0xff, 0x10000, 0x4, 0x9b0, 0x9, 0x6, 0x100000000, 0x0, 0x1, 0x1db, 0x4, 0x7, 0x100000001, 0x800, 0x638, 0x1000, 0x20000000, 0x8, 0x0, 0x6, 0x9, 0x0, 0x3348, 0x4, 0x8, 0x4, 0x8, 0x7, 0x0, 0x3040000000000000, 0x9, 0x3, 0x8000, 0x7b683128, 0xfffffffffffffffa, 0x6, 0x8, 0x6, 0xb35, 0x6, 0x2, 0x1, 0x0, 0x7fff], [0x0, 0xc80, 0x88, 0x200, 0x7, 0x347, 0x5, 0x5, 0x4, 0x9, 0x20, 0x6, 0x6, 0x100000001, 0x4, 0x8000, 0x7fff, 0xfffffffffffffff9, 0x4, 0x2, 0x1, 0xe4c, 0x80, 0x5, 0xffffffffffffffff, 0x8, 0x3f, 0x81, 0x0, 0x8, 0xffffffffffffff7f, 0x3, 0x8, 0x0, 0x7, 0x9c9f, 0xfffffffffffffff8, 0xebc3, 0x0, 0x2, 0x4, 0x3f, 0x80000001, 0x4, 0x3, 0x1, 0x0, 0x1, 0xffffffff80000001, 0x7, 0x5, 0x9, 0x3ff, 0x1, 0x4e, 0x3f, 0xfffffffffffffdcf, 0x7f, 0x9, 0x7c, 0x9, 0x2, 0x3, 0x7fffffff]}, 0x45c) r1 = socket$inet6(0x10, 0x803, 0x0) sendto$inet6(r1, &(0x7f0000000000)="ad044d8fd564662f222f4cb6fece06b0a3a6d1b1269878853e15542df1d3d1ab8a5c38fcb24d606b78a132fbd9259226901172ad5492be1525edc8b57e8929242fd11f4a5bd3af80c3ce25f7e446bfe9ecf41e1429d3132b1d7e64a939a8caf86d9210b9b0b762c249bb5b6fe341590f62c658db9bb953ee2f25117afea84e3e158b6d1f78483c4d694b83b650b8d86f754819afeb5c88f93ef9cc50daa1707d6ef638e16b7faed75503ac5bef4c5f4f7aabfe2cc51cc15064", 0xb9, 0x8004, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1, 0x1}, 0x1c) sendmsg(r1, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0xfffffffb) accept4$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a40)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001a80)={@mcast2, 0xd, r3}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000200)={@remote, @multicast1}, &(0x7f0000000240)=0xc) 17:09:49 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) unshare(0x400) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tgkill(0x0, 0x0, 0x0) ftruncate(r0, 0x0) 17:09:49 executing program 5: clone(0x13102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x100000004, 0x0, 0x0, 0x0, 0x141}) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1f, 0x4800000000000000, 0x6, 0x2, 0x8, r1, 0x4}, 0x2c) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0xffffffffffff9074, 0x654, 0xf15, 0x0, 0x9a, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:09:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @multicast2}, &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) [ 339.343080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:49 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) accept4(r1, 0x0, &(0x7f00000000c0), 0x80800) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x388) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$VT_SETMODE(r0, 0x5602, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 17:09:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) gettid() getpgid(0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) r4 = getpgid(0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffe000/0x2000)=nil) write$cgroup_pid(r1, &(0x7f0000000240)=r3, 0x12) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x102, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000002c0)) r6 = getpgrp(r4) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r6}) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1, 0x0, 0xfdb1}, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f00000001c0)={{0x3, 0x3, 0x40, 0x0, 0x2}}) 17:09:49 executing program 4: clock_getres(0x7, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x102012, r0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 17:09:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x40000000000014c, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) socket$inet(0x2, 0x0, 0x5) 17:09:50 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, {0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}, 0x2}, 0x8, [0xffffffffffffff00, 0x7, 0x5, 0x1, 0x4, 0x401, 0xecb, 0x6]}, 0x5c) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:09:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0xfa81) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x102010, r0, 0x0) sendmsg$key(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0xa, 0x2, 0x9, 0x25, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_key={0x2, 0x8, 0x18, 0x0, "f598fc"}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@local, 0xf, 0x10, 0x14}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x3, @remote, 0x2}}, @sadb_key={0xb, 0x9, 0x258, 0x0, "d7ff647e94677f61e2e6728d3fb0f9b6f1b8157a75512f1f4a72a6db8d5b132ef1e7b46dccdd9bfac9f6d0b47d87ede1b67ea8e237771ea8868a60d8e165a50f5c32d227aaca0c98950c8e"}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @empty}}, @sadb_ident={0x2, 0xb, 0x2, 0x0, 0x2}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d6}]}, 0x128}}, 0x8000) 17:09:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) rmdir(&(0x7f0000000000)='./file0\x00') accept4(r0, 0x0, 0x0, 0x0) [ 340.403337] kauditd_printk_skb: 322 callbacks suppressed [ 340.403344] audit: type=1400 audit(1548176990.375:23735): avc: denied { map } for pid=11443 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 340.492319] audit: type=1400 audit(1548176990.375:23734): avc: denied { map } for pid=11444 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 340.541268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:50 executing program 0: perf_event_open(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x25) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/161, 0x90}], 0x10000000000002cb, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x104) [ 340.571593] audit: type=1400 audit(1548176990.375:23736): avc: denied { map } for pid=11444 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 340.649776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 340.687113] audit: type=1400 audit(1548176990.415:23737): avc: denied { map } for pid=11443 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 340.798822] audit: type=1400 audit(1548176990.465:23738): avc: denied { read } for pid=11427 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:09:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capget(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000780)='/dev/rtc0\x00', 0x1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000880)) lchown(0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000000600)={&(0x7f0000000380)={0x254, r4, 0x800, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb907}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbccb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3390738}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf34c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @empty, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @rand_addr="97de4f467692d1acefd16b6b61d2798e", 0x2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x67, @mcast1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcf01}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x63}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) r5 = fcntl$dupfd(r3, 0x406, r1) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000100)={0x7, 0x1}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x0, [], [{0x5f88, 0x4, 0x4, 0x100000001, 0x9d5, 0x8001}, {0x3, 0x6, 0x2e5, 0x3f, 0x5, 0x1}], [[], []]}) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000000)={0x1, 0x7, [@local, @dev={[], 0x14}, @local, @remote, @dev={[], 0x24}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast]}) [ 340.938773] audit: type=1400 audit(1548176990.525:23739): avc: denied { create } for pid=11427 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:09:51 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x437) socket$inet6(0xa, 0x0, 0xffffffff) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x6, &(0x7f0000000500)=[{&(0x7f0000000180)="d5c74b985afe88b19027d16105796b9521ef0377450adef127ce729eed1992a171b70e2b681c31aa532086349241927e06309f6fb4d9febe4771ec28c9558aec0f7d794cd485e5de41307948c853c05e0d3e36348e60c46a7e7a70e7f4ada5b77dabd9f2ddca798401a0f50f40329593f228a2b71f2e6db28cc988f8ced86f971f42374d9652d746", 0x88, 0x96}, {&(0x7f0000000240)="ca76130b6e4e221140fd1b12e5b6df4ec3a65119aa3c10d8f1f9f85864de16468d0a94bd54e9c4363044788acfe4c6a9915b097e2b8aa23b6a13bbd805fc7715675643bee85c17645be36b976a4e2f57653ca791d30c81a9033af3410c94ba5fd6d35fa86cd0a5c98094ffc5c7422288895dd1c976d34ec485bd00f0", 0x7c, 0x7}, {&(0x7f0000000340)="7ef1630cbfec5862edf274a07d9f1647036c34a2f15d3c743ca5762320897848106eaf93fa3b21a8c810a2ed7de85dd3ec9f109a136967e27f4c101259c2756d3066416ee2c7408f2594c38a2072004494cd9f61a20f93", 0x57, 0x200}, {&(0x7f00000003c0)="0811f046b08f6c8e76e46c1c64573ce8dd81c06fc6188b4e1c66b236cd0cab8aee4c85d70cbc0fad3ac86cbc4f6a341ae5400817ecede6407934612d5775c31ae6607ee5c5a796a8dad7e257613ff3d78bcb3198d2dd7fd755d20c92dd65e64072a91d8508463403b4ba8b2b0be8f7cdd9cca43098c123b2b0f2d85dd449d9c3df04b4155c3c17786499c8c6888d3934d3131c741e8a0ff8b12a68cb05b5d3", 0x9f, 0x5}, {&(0x7f0000000480)="c1cf243f071b87c4be5967f0da88a33ef215539a31d06dc123495b089ab327efd11ee76da1e61178ab236c214a5729fc93b679cdf8a6230ffb7b068b613acc55298ec9b8d5e5d9a45ad06bb817d296b4294608912ae479", 0x57, 0x6}, {&(0x7f00000002c0), 0x0, 0x7f}], 0x100001, &(0x7f0000000700)={[{@noquota='noquota'}, {@noacl='noacl'}, {@noinit_itable='noinit_itable'}, {@grpquota='grpquota'}, {@errors_continue='errors=continue'}, {@nouser_xattr='nouser_xattr'}, {@noinit_itable='noinit_itable'}, {@resuid={'resuid', 0x3d, r1}}, {@usrjquota_path={'usrjquota', 0x3d, './file0/file0'}}, {@jqfmt_vfsv0='jqfmt=vfsv0'}], [{@obj_role={'obj_role', 0x3d, 'cgroup2\x00'}}, {@appraise_type='appraise_type=imasig'}, {@pcr={'pcr', 0x3d, 0x39}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@uid_lt={'uid<', r2}}, {@uid_eq={'uid', 0x3d, r3}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) [ 341.062088] audit: type=1400 audit(1548176990.525:23740): avc: denied { write } for pid=11427 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:09:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 17:09:51 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f00000002c0)=0x401, 0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 341.168670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 341.194436] audit: type=1400 audit(1548176990.545:23741): avc: denied { map } for pid=11451 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 341.253729] audit: audit_backlog=65 > audit_backlog_limit=64 [ 341.284526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:51 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) [ 341.307204] audit: audit_lost=219 audit_rate_limit=0 audit_backlog_limit=64 17:09:51 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/190, 0x88}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x80400000000007, 0x30, 0xffffffffffffffff, 0x2) unshare(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) r3 = openat$cgroup_ro(r2, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r3) getsockopt$inet_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000b00)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000280)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r6, 0x2008200) r7 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r6, r7, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) 17:09:51 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'ip_vti0\x00', @link_local}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) r3 = dup(r0) write$UHID_INPUT2(r3, &(0x7f0000000000)={0xc, 0x2, 'x\r'}, 0x8) 17:09:51 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x72) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0x1, @empty, 0x7ff}, {0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200000000000}, 0x8, [0x1, 0x3ff, 0x1ff, 0x6, 0x4, 0x0, 0x401, 0x101]}, 0x5c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:09:51 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'yam0\x00'}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000100)) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) r2 = getpgid(0xffffffffffffffff) r3 = fcntl$getown(r1, 0x9) setpgid(r2, r3) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'hwsim0\x00', 0x6}) [ 341.895057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) eventfd2(0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) epoll_create1(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RREAD(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="5d00000075020052000000ca6e253601912818fec8c62fd888ebcad36ef947fdfb77157788e99a37618ba9bcdc88241eac7007246b0bef8530663f79b5f9699a43c813e03d08ee1eb52f89dd267ce6acb86ef498289b6dfb4e384f4a16"], 0x5d) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x41fffffffffffe, 0x0) write$binfmt_elf64(r3, 0x0, 0x0) [ 341.991309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x80000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4fffd) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:09:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x1000000000000091, 0x0, 0xae2ecc4d7dd3bf6a}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000005c0)=0x78) [ 342.416248] loop3: p1 p2 p3 p4 < > [ 342.570761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x41, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000100)='./file0\x00', 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x23}, 0x0, 0x1, 0xff, 0xd, 0x7ff, 0x7}, 0x20) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) getdents(r3, &(0x7f0000000240)=""/49, 0x31) 17:09:53 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x4}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200000, 0x0) rt_sigtimedwait(&(0x7f0000000100)={0x3fffb}, &(0x7f0000000080), 0x0, 0x8) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) 17:09:53 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2000000006, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet(r0, &(0x7f0000000180)=""/180, 0xb4, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000005d000000e82fa2fe47422e49e7664fcc96d9fc29549fb377b96f5805b2dbec4e60ca7575aae5f7b066340be3c63fbf22556748bea2df85d6123ad067436c2b4808e52ca36bfb16e408d7f7abda882570f691c5422e8fcf1efe69951ad3af1e20d3e4caf947b01c3f26"], &(0x7f0000000100)=0x81) 17:09:53 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0x26}, 0x100}, {0xa, 0x4e23, 0x157, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0xdc1, [0x6, 0x7ff, 0x7f, 0x5617, 0x2, 0x5, 0xffffffffffffffa1, 0xffffffffffffff7f]}, 0x5c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) waitid(0x2, r1, &(0x7f0000000100), 0x8, &(0x7f0000000180)) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 17:09:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1102}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x20, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'nlmon0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x2c}}, 0x4000) [ 343.740917] nla_parse: 3 callbacks suppressed [ 343.740932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 343.823258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 344.095332] device lo entered promiscuous mode [ 344.289797] Y­4`Ò˜: renamed from lo 17:09:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@bridge_getneigh={0x28, 0x1e, 0x501, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x10001}]}, 0x28}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x10}}}, 0x0, 0xfffffffffffffff7, 0x0, "a5ead50b5b502a20dc44661e5a225c2dd801ea8a7b9d1b075fb9632735905d76680d9cd6a49e1a18ac70f5c0bf42698a021ee6eaef26b8c3f20b09afd3c9e08b20d2965ba774b72e41e703ef1a24fb31"}, 0xd8) 17:09:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:09:55 executing program 0: r0 = socket$inet6(0x10, 0x5, 0x28c) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000180)={0x8, 0xffffffff7fffffff, 0x20, 0x228}) link(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000000280)='./file0\x00') write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="349dfe1046be9a114d476aadc2bb56ab31243a586dd428ce7843a131fbf4a463121e8ec854604bc2057aace14ae5f49fff07385a7d58fe9ed3106d48b9d07de681ced947abf342b08ff619ab67acb1e59ee8b5ad83e687f436032b757d835a507e805979599a9f875eff8d63c99c586815b2046ab06a4d9f69a7dac7f64c373da0f68b7057c8652a4507c9ee8573c3f7b1123f5758071a19f05626de3ef20d42a89bd75f78779a9350dff92043fe24d8c2b78e1fbb97a8fe6bd7411aa750e13b6144a5552d9420c14e5be48dab6d190ecbd2f01a351ebbdad2f2", 0xda, 0xfffffffffffffff8) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="86c0eb9212ec168aeecad0397732c37555d76c5c05857ae2386c8794eb74d981b1931a1543596fa74079b8050871ea1ed7fffde32bc1347aebf02bd85fb667fb0f694144017ce809399b6535dc3dd0c050801f186e02db65ce5d833db63db68a5c029643b1eda26840005648a1837e4373f8e455f5550294d84e45da911a2e9a10b7", 0x82, 0xfffffffffffffffd) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="08b6ed80c9220e1d5b592c4c879bb4ae6bbd1448874a99d21a19b81718ccccfdb56ae27711dbc84db8bbef08d5e3c7d9cec79ced3e2c8fd8c4f39ebd0106a8ea2fcbd447617b67cfbf0cf979229897a95dff8d2bff1685aaa63d82252740948dd8e60154b2aad7331ce600b8036d719ae7dbe608ceade65d467d31963b61f586ae1912", 0x83, 0xfffffffffffffffc) r3 = add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)="17ed", 0x2, 0xfffffffffffffffa) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) ptrace$getenv(0x4201, r4, 0x7, &(0x7f0000000880)) keyctl$revoke(0x3, r3) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000140)={@remote, 0x71, r5}) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x4c7d, 0x800) sendfile(r2, r2, &(0x7f00000001c0), 0xa19a) ioctl$TIOCNOTTY(r2, 0x5422) getpid() 17:09:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x1a, 0x13, 0x5, 0x17, 0x6, 0x7ff, 0x3, 0x62, 0xffffffffffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:09:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x188c3, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000200)={@remote, @loopback, @loopback}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fcf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) unlink(&(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x400000002) 17:09:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x64040, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 345.285591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0xfffffffffffffdfd) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000100)=0x3, 0x4) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) 17:09:55 executing program 2: r0 = socket$inet(0x10, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:09:55 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000700)) fcntl$lock(0xffffffffffffffff, 0x10000000000025, 0x0) munlockall() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) socket$inet(0x2, 0x0, 0x0) fsync(0xffffffffffffffff) io_cancel(0x0, 0x0, 0x0) [ 345.504152] kauditd_printk_skb: 339 callbacks suppressed [ 345.504160] audit: type=1400 audit(1548176995.475:24080): avc: denied { map } for pid=11589 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:55 executing program 4: syz_genetlink_get_family_id$tipc2(0x0) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0a0226bd7000ffdbdf250200000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x4040000}, 0x80c0) read$eventfd(r0, &(0x7f0000000100), 0x8) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r0, 0x10, &(0x7f0000000400)={&(0x7f0000000300)=""/217, 0xd9, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r4, 0x4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in=@remote}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000002c0)=0xe8) [ 345.635912] audit: type=1400 audit(1548176995.515:24081): avc: denied { map } for pid=11589 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfd43) getsockname(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0x7fff, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r3, r2, 0x0, 0x0, 0x0}, 0x30) socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000087, 0x0) [ 345.773194] audit: type=1400 audit(1548176995.525:24082): avc: denied { map } for pid=11589 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:55 executing program 2: r0 = socket$inet(0x10, 0xf, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000501}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r3, 0x200, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x8, 0x0, 0x10001}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24004041}, 0x40) [ 345.908185] audit: type=1400 audit(1548176995.525:24083): avc: denied { map } for pid=11589 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 346.026498] audit: type=1400 audit(1548176995.565:24084): avc: denied { map } for pid=11589 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:09:56 executing program 0: seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_gettime(0x0, 0x0) r0 = getpid() getpid() ptrace$setregset(0x4205, r0, 0x202, &(0x7f0000000280)={&(0x7f0000000100)="82faf0526b427028f62651f6383c616468596e8fe6d3bd9c1148c7b51b70d943271abadc0b18c794b51b16c7ac6611bc77cab4a92f30591827c8c206dd3126836a5ceea39b3dbd4ec547989c1268964d25770e0482fe6fdb56b082574770eb96cb447e31ea8ca8d4699fba3fd6faa2fc335b87933a71a68230bd45", 0x7b}) r1 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="b283b2c6c1045a7b68eafc972c72c88dca7d3144802bc46c67321c6a9d6ed6aeef58f76eaef7184fb4efcfa8fda0c0d7228928d38e34ef3d7d95154736083f8394371d06f0d776f13aec6d18c75168259ce92a", 0x53, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r1) r2 = dup(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x100, 0x6, 0x7, 0x6, 0x0, 0x1000, 0x100, 0x8, 0x9, 0x4, 0x7fffffff, 0xfffffffffffffffd, 0x3, 0x0, 0x7fffffff, 0x5, 0x4, 0x1ff, 0x2, 0x7ff, 0xf7a, 0x5, 0x53, 0x8001, 0x0, 0x401, 0x80000000, 0xfffffffffffffffd, 0x0, 0x0, 0xffff, 0x2, 0x80, 0x6, 0x8000000000000, 0x2, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000001c0), 0xe}, 0xc8, 0xf9, 0x9, 0x7, 0x3, 0x51e2, 0x1f}, r0, 0x5, r2, 0x0) [ 346.186568] audit: type=1400 audit(1548176995.565:24085): avc: denied { write } for pid=11577 comm="syz-executor1" name="net" dev="proc" ino=29993 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 346.256873] FAT-fs (loop3): codepage cp437 not found [ 346.259877] EXT4-fs (sda1): re-mounted. Opts: [ 346.371107] audit: audit_backlog=65 > audit_backlog_limit=64 [ 346.377926] audit: type=1400 audit(1548176995.575:24086): avc: denied { add_name } for pid=11577 comm="syz-executor1" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 346.380457] FAT-fs (loop3): codepage cp437 not found [ 346.414386] audit: audit_lost=220 audit_rate_limit=0 audit_backlog_limit=64 [ 346.431513] audit: audit_backlog=65 > audit_backlog_limit=64 17:09:56 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair(0x11, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x4000000e, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) tkill(r0, 0x20) 17:09:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getuid() r3 = geteuid() getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000900)) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) getgroups(0x9, &(0x7f0000000740)=[0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xee00, 0xee01, 0xee01, 0x0]) fstat(r1, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}, {0x2, 0x4, r3}], {}, [{0x8, 0x1, r4}, {0x8, 0x6, r5}, {0x8, 0x4, r6}, {0x8, 0x4, r7}, {0x8, 0x3, r8}, {0x8, 0x3, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}], {0x10, 0x2}, {0x20, 0x3}}, 0x74, 0x2) read$eventfd(r1, &(0x7f00000001c0), 0x8) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xff) 17:09:56 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/130, 0xff3b) getdents(r0, 0x0, 0x0) 17:09:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140), 0x1}, 0x1) [ 346.840794] EXT4-fs (sda1): re-mounted. Opts: 17:09:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'bcsf0\x00', {0x2, 0x4e24, @empty}}) socketpair(0x7, 0x0, 0xba71, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0xc81ca71c3cabb36a, 0x0) 17:09:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='k'], 0x1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, r3, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 17:09:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000340)=0x80) r1 = socket$inet(0x10, 0x8000e, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000240)=0x8) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000140)={0x9, 0x63d4, 0x10001, 0x7fff, 0x1ff, 0x1e, 0xfffffffffffffff8}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x20008001) 17:09:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x4, 0xfffffffffffffffd, 0x2}) pipe(&(0x7f0000000180)) 17:09:57 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)={0x4, 0x8}) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') 17:09:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)='security.SMACK64IPIN\x00', &(0x7f0000000540)='^vboxnet1^\x00', 0xb, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x2080, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) unlink(&(0x7f0000000900)='./file0/file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0xffffffffffffffff) r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syncfs(r1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x6c, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0c630000abd34b4f66e865cd1b9906f8b12f759807c517c83f2105ca63559907004330a903bf25540639fd9a1a8e400fab9b24e719559f148ea624b3111b7760738ab7ffae18cd5bd2d4ca37ec247fb5b6d0594adb73580205bdfe6badd730066b3ae5c5de0538b13c4b41a30920605364dfa95b469fdb51c8df520600c5e48bd7a69f23e372f8401c599000b2045beca57215ade45dfaea95b63163473f07710c9bad074461712ebf3d6019863df0c355ba215af5932e9ad3e1a79279a6a1e58323a43bd687fea8b140b6147d22b9d1c0bb65e1f5f5fdd314e414143f097b993871e759710000000000000000635463daaff5a30093f9582c12cfed1647ef10871db167432d80902461f05dfa7c8cd7cc35e7f6d6b5abba0290dc3f70a50066e1739c6adbbf8c73cba992b37a33a677c20dd77bd753db1f0b385a6f71212b7568c2487e9f9989874223991a162d4dab45aa7b3e46ca40"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f00000004c0)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0xff61, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x174, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x265, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) accept$unix(r4, &(0x7f00000007c0)=@abs, &(0x7f0000000000)=0x6e) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getpid() write$P9_RMKDIR(r5, &(0x7f0000000ac0)={0x14, 0x49, 0x2, {0x8, 0x1, 0x7}}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) accept(r4, &(0x7f0000000580)=@alg, &(0x7f0000000600)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000008c0)={0x20, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="02000000000000000f630c400100001003000000000000000663044002000000"], 0x0, 0x0, 0x0}) 17:09:58 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) geteuid() r0 = socket(0xa, 0x200000000080002, 0x0) r1 = getpid() rt_sigtimedwait(&(0x7f0000000040)={0xffffffffc599c69a}, &(0x7f0000000080), &(0x7f0000000100), 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000c80)) r2 = open(&(0x7f0000000140)='./file0\x00', 0x240, 0x24) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000180)={0x200, 0x6, 0x5}) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000000140), 0x0) alarm(0x3) [ 348.052995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 348.106899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:09:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$selinux_validatetrans(r1, &(0x7f0000000180)={'system_u:object_r:systemd_logind_sessions_t:s0', 0x20, 'system_u:object_r:insmod_exec_t:s0', 0x20, 0x200, 0x20, '/usr/sbin/cupsd\x00'}, 0x77) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000002c0)=""/205, &(0x7f0000000100)=0xcd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 348.508341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 348.564250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:00 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4, 0xffffffffffff8002) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'syz_tun\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000140)=@routing={0x88, 0x6, 0x1, 0x3, 0x0, [@dev={0xfe, 0x80, [], 0xd}, @loopback, @mcast1]}, 0x38) ioctl$UI_DEV_CREATE(r2, 0x5501) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x8, 0x4) 17:10:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffeb", 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5462, &(0x7f0000000080)) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)=0x7) 17:10:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)="7f9c6d6891d04c5f5093fa336a8f7f83a7963943cd03b108e05902876aeb4ec6ac17a27d17d33cef278167f1df4489b1ad7a150457c3c2177e61aa5164896efd2cd43830f6bc5684c3d290c0f3ad73ca043b02e4a1d10406f30aa1fefbc48531e472901279fb4dd96a4552f0b095d2407938af156bb7e95e2a944285805efee24610c9c94133e6a29f575c6559758091de7718367c4c51b32c93b644613d26229e02a4a135a50cedc26d25af504f7d6bcc782f9248ef9c1d5f373144577d5d82e3cc38a4c6a9351d6e6f1a6b24e08853058af7d228d83f8bf60d99dab93b9f6f9f8426e6fe31f09503", 0xe9}, {&(0x7f0000000040)="020418b36fe2e11c4f32fef0553660ac6c2644d5a4bb1e545a10ea79852b653ea7c2d00582a837da63df089baa66e96e5c7223698792fa9b6ed81b298ccc8311d40d97938ad6bec6cc46ad3ea31ac8c51d18500442651316afa2", 0x5a}, {&(0x7f00000002c0)="dfaa59ff010d3c45e1c8f5b70cdbd222ad901bd2e9491d2742cbff96c4ae2e84a72d4709a2b99e14cbfde01a998db393fceefefaae7b2f9798022d6aa17d5ee31f607d6545e91e4d73688715a936c77347bedf52e293d8b49f5e1a9089e56ef171f9d2858355979e3f9cd69fcc85bc010d4ae636215026f846bcf60e94f46dd027601023b187b7202922916b4cc0f10e66379001a0595a29f35818dd9dacbd34fede0f39a732493c193b8e85e31c0a69eaa5447bf8672fda90", 0xb9}, {&(0x7f0000000380)="9ccf5c350838f475a900ec38cb6fb91426b5eb6fba4eb49ee1c8933625f9882e2402a73b3d232896b79a1fa6d25acb005a1f7e9ec2b0dcb980580e69b7a0c05e7d222fa5e6ecab40dedcce1aa8a26dd19f5efa4011dab4bb10eb8dd8b24959c5036b2b651ce0fbaa526df1b46185980348cc8f87862e9732586866b5b64914b35788b535fbeece42836028aaac9d59f12db9fcbf8d70c407d44216f385a35e436c2df9990407b18cc5ad9713b783ffec9590d9789270f4960ab5390a2e", 0xbd}, {&(0x7f0000000440)="eca6f00253fdfa7c0861ca5fa75c27aef7f21f0212ace16e2193cdc8e9f264c452ef5f486bcb9105813137d24229d5642e50d851eb433f4d5fcad14ce0ba703391d1df778f99f594f86334a80922531f5ab92f93674d9072d32be4b8707036624a44245b892672942734cd1d2ef721616eb0f9b4d517dc6435273aa4ccb959fdf0f023be9c1db2e0d234c8f14ad3f0f35d6e7765059258d285b4808939fdfc7ebc19e325a64f81768c166e360f8cad39ce9f16924f8b3d6dcdbbf483affcf4701e71595b0b9803a4c9ebf23d747c165b61", 0xd1}, {&(0x7f0000000540)="fec00ce79288a38ebdc34dfc818473db6ae66fc6141087f7bb7b5b6a1f3e4fa72a1fd99bd5e3d4d9dfb61ac39ac31480a5d9799750a8c905070e6db05fa039edf051f8a9f738f96261d5c6c92c55d63e629011265840e0403071080dfb1963a7064a1e74985ae6d6305dba5f4a9d414a4abdc8c3a2f66811e8b75a3db94ed2edc276d017e41f5b7a640030e714c78a56f4787041f98a4b0ddb01db83233b528a931a2812ee815ec17646d5bf0d2ce4f892e55084967f6354df5b3e3c1afb590e64e098aa48010f58fd7a918cc2b9a47f", 0xd0}], 0x6, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 17:10:00 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000140)) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) fchmod(r0, 0x1b1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x1, 0x8001, 0x40, 0x0, 0x0, 0x7, 0x1000, 0x1, 0x3ff, 0x2, 0x3, 0x3, 0x8599, 0x9, 0x10001, 0x1, 0x2, 0x0, 0xc25, 0x6, 0x3, 0x0, 0x8000, 0x41, 0x4b3, 0x3, 0x0, 0x10001, 0x2a3e6fbe, 0x6, 0x31, 0x9, 0x4, 0x6, 0x6, 0xdaf8, 0x0, 0x0, 0x0, @perf_config_ext={0x8e2, 0xef8}, 0x208, 0x78, 0x57af, 0x3, 0x7, 0x4f08000000, 0xc}, r2, 0xe, r1, 0x1) pread64(r0, &(0x7f00000002c0), 0x0, 0x0) 17:10:00 executing program 2: r0 = socket$inet(0x10, 0x20040000006, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'yam0\x00', 0x400}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x800094, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000500)={0x43}, 0x43) sendfile(r1, r2, &(0x7f00000001c0), 0xa198) 17:10:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000100)=0x1, 0x4) write$uinput_user_dev(r2, &(0x7f00000002c0)={'syz1\x00', {0x2d39ce9, 0xfffffffffffffffb, 0xffffffffffffff5f, 0x15}, 0x4f, [0x0, 0xfffffffffffffffc, 0x9, 0x8001, 0x6, 0x5, 0x7, 0x80, 0xe5, 0xff, 0x8000, 0x5, 0x1, 0x800, 0x8001, 0xff, 0x7fff, 0xa6a9, 0x6, 0x2, 0x6, 0x8, 0x8, 0x6, 0x3, 0x2, 0x800, 0x6, 0x401, 0x2, 0x3ff, 0x8, 0xe31, 0x8, 0x1ff, 0x80, 0x0, 0x5, 0x1, 0x8000, 0x3, 0x0, 0xc1c, 0x66c, 0x100000000, 0x2, 0x20, 0x5, 0x3, 0x1, 0x7, 0x20000, 0x4, 0x8, 0x4, 0xd0b, 0x4800, 0x8, 0x2, 0x8, 0x7fff, 0x8001, 0x3, 0x7], [0x10001, 0x3, 0x3, 0x3, 0x4, 0x1, 0xff, 0x9, 0x4c12, 0x8, 0x401, 0x31, 0x1f, 0x0, 0x10001, 0x4, 0x800, 0x6, 0x401, 0x9, 0x4, 0x95, 0x3f, 0x73, 0x1, 0x6, 0x401, 0x81f8185, 0x6, 0x6, 0x1, 0x0, 0x8, 0x8, 0x800, 0xa7c, 0xff, 0x9f5, 0x6, 0x2, 0x7, 0x0, 0x1, 0x1, 0x2, 0x2, 0x4, 0x8, 0x5, 0x4, 0xff, 0x6, 0x3ff, 0x380, 0xa34d, 0x100, 0x9, 0x1, 0x1000, 0x1, 0xbe5e, 0x0, 0x9, 0xf6f], [0x0, 0x10001, 0x3, 0x100000001, 0xc5c, 0x1, 0xffffffff, 0x4, 0x6ff4, 0xfffffffffffffffa, 0x637, 0x2, 0x9, 0x9, 0x400, 0x778, 0x9, 0x8, 0x7000000000, 0x5, 0x4, 0x0, 0x3, 0x7, 0xffffffff, 0x7, 0xa55, 0xe2, 0x7, 0xffffffff, 0x7fff, 0xfffffffffffffffe, 0x7ff, 0x1f, 0x9, 0x2149, 0x8, 0x1ff, 0x1f, 0x0, 0x7fff, 0x7, 0x401, 0xf0c4, 0x4, 0x5, 0xffffffff, 0x3, 0xfffffffffffffffe, 0x7ff, 0xfffffffffffffff9, 0xff, 0x8, 0x80000000, 0x1ff, 0x100000000, 0x2, 0x8e4, 0xf, 0x9, 0xbd17, 0x7fffffff, 0x69f, 0x8], [0xffffffffffffff04, 0x2, 0x2543, 0x7ff, 0x7fffffff, 0x100000001, 0x8001, 0xa7b, 0xffffffff, 0x6, 0x3, 0x8, 0x10000, 0x0, 0x2, 0xffffffff, 0x3, 0x1000, 0x0, 0x0, 0x2, 0x1, 0x4, 0xfa1, 0xa23, 0x80000000, 0x10001, 0x0, 0x9798, 0x1, 0x5, 0x5, 0x0, 0x9, 0x5, 0x2abe, 0xfff, 0x16d, 0xff, 0x9, 0x5, 0x97f, 0x2937, 0xc3a, 0x9, 0x1ff, 0xffffffffffffffff, 0x0, 0x80, 0x100, 0x101, 0x40, 0x5, 0x20, 0x1, 0x800, 0x4, 0x81, 0x6, 0x9e7f, 0x4, 0x3, 0xb821, 0x1000]}, 0x45c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x4, 0x4) 17:10:00 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x379, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(r1, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f0000000280)=0xffffffffffffffac) pwritev(r3, 0x0, 0x0, 0x81805) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000005) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e23, @empty}}, 0x0, 0x100000001, 0x0, "0be75184fdd855aade34da937e903a12bcaa01ebc361a34b302b95ed5a7cc584b51ea280b1a1e83a4114415ed54aa46c8825c92b08c697355f77ba6390294a9aae3d0cd2ffb65d804e1cc2c53915d635"}, 0xd8) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xff60}, 0xe3c7) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) fdatasync(r6) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000580)={0x0, r4, 0x0, 0x0, 0x0, 0x8}) 17:10:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\xb1\xb2\x03\xdb3\x95\v9\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd234\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x264, r1, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x58}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @rand_addr="d14a88651a7e9a6ffb27396c50e06503", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x55d}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf32}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}]}]}, 0x264}}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x100000000000010c) [ 350.576123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 350.657745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 350.673411] audit: type=1400 audit(1548177000.535:24433): avc: denied { map } for pid=11730 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) write$nbd(r3, &(0x7f00000001c0)={0x67446698, 0x1, 0x4, 0x1, 0x3}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@empty, @empty}, &(0x7f0000000100)=0x8) fcntl$setpipe(r1, 0x407, 0x7) [ 350.818554] audit: type=1400 audit(1548177000.535:24434): avc: denied { map } for pid=11730 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:00 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:10:00 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001300210a2dbd7000b2dbdf25010000000800650000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r1 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r1) r2 = socket$netlink(0x10, 0x3, 0x4) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300092468fe0704000000000040ff3f04000000450001078000001419001a000000005d14a4e91ee438000000b81479941ba7aa01", 0x39}], 0x1) [ 351.015264] audit: type=1400 audit(1548177000.565:24435): avc: denied { map } for pid=11730 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 351.134418] audit: audit_backlog=65 > audit_backlog_limit=64 [ 351.141700] audit: audit_backlog=65 > audit_backlog_limit=64 [ 351.147519] audit: audit_lost=232 audit_rate_limit=0 audit_backlog_limit=64 [ 351.156661] audit: audit_backlog=65 > audit_backlog_limit=64 [ 351.177464] audit: audit_lost=233 audit_rate_limit=0 audit_backlog_limit=64 [ 351.205875] audit: audit_lost=234 audit_rate_limit=0 audit_backlog_limit=64 17:10:01 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8000000006, 0x0, 0x0, 0xb92}]}, 0x10) io_setup(0x4, &(0x7f0000000240)=0x0) io_cancel(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x200, r4, &(0x7f00000002c0)="2c795c7a7c088c40024f7c03301091c108b27a21409f2b2572b22ba02475d556344b49381bbbc80bee95ca1b93633047316c31cca83bf89f79e74e7e8463caa046723066ceadc45d7a925cc7a98b0260b161ee55638a0f4a3c2c19079ac785d5e8ab04c7a75396", 0x67, 0x6, 0x0, 0x1, r0}, &(0x7f0000000380)) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @multicast2}, {0x306, @local}, 0x40, {0x2, 0x4e21, @loopback}, 'veth1_to_bond\x00'}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) ptrace$getregs(0xc, r6, 0x4, &(0x7f0000000200)=""/26) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 351.263843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 351.348011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:01 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)=""/187, 0xbb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)=0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x40040, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x9, 0x0, 0x5, 0x0, 0x3f, 0x10002, 0x8, 0x7, 0x1, 0x1ff, 0xfb4, 0x4436, 0x5, 0x10001, 0x40, 0x800, 0x8, 0x1000, 0x40, 0x9, 0xd9, 0x2, 0x5, 0x0, 0x1, 0x0, 0x7, 0x4, 0x1, 0x5, 0x7f, 0x9, 0x9, 0x2, 0xf80, 0x0, 0xfffffffffffffffb, 0x0, @perf_config_ext={0x9, 0xcf98}, 0x20000, 0x4, 0xa5, 0x7, 0x2, 0x1f, 0x4}, r3, 0xa, r4, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x13) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x3, 0xf9f, 0xfffffffffffffbff}) 17:10:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x0, 0x3, 0x400000000000000, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000100)=""/110, 0x38, 0x0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 17:10:01 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x3, 0x1a7, 0x3, 0x6}, 0x10001, 0x80000001, 'id1\x00', 'timer0\x00', 0x0, 0x9, 0x9, 0x7, 0x98}) delete_module(0x0, 0x0) [ 351.999571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:02 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x202, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000580)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f00000007c0)={@remote, 0x0}, &(0x7f0000000800)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b80)={'hwsim0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'lo\x00', 0x0}) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000c00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)=""/168, 0xa8}, {&(0x7f0000000d40)=""/209, 0xd1}, {&(0x7f0000000e40)=""/232, 0xe8}, {&(0x7f0000000f40)=""/92, 0x5c}, {&(0x7f0000000fc0)=""/30, 0x1e}, {&(0x7f0000001000)=""/134, 0x86}], 0x6, &(0x7f0000001140)=""/157, 0x9d}, 0x10040) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001280)={0x0, @empty, @local}, &(0x7f00000012c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001300)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000001400)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001440)={'lo\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001800)={&(0x7f0000000540), 0xc, &(0x7f00000017c0)={&(0x7f0000001480)={0x33c, r4, 0x10, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x264, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x33c}, 0x1, 0x0, 0x0, 0x80}, 0x40) 17:10:02 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00'}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000014ed03006970365f76c6a0300000000000000000"], 0x1}}, 0x0) 17:10:02 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x800, 0xc7}) ptrace$cont(0x1f, r0, 0x1ff, 0xffffffffffff66a1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 352.582735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000040)=[{r0, 0x1000}, {r0, 0x40}, {r0, 0x40a0}, {r0, 0x420}, {r0}], 0x5, 0xd1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000440)={0x2, 0x0, 0x2, 0x5, 0xd, 0x6, 0x8, 0x3, 0x3ff, 0x0, 0x0, 0x1}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x10400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20180000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x0, r2, 0x800, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5e4c}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000040}, 0x8000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4081, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, r4, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4c0e1e2f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = syz_open_pts(r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000280)={'gre0\x00', 0x1}) dup3(r5, r0, 0x0) 17:10:02 executing program 5: memfd_create(&(0x7f0000000240)='\x00\x93\xe6Z&\x00\xa5\xa8\x00\x00\xdbW\x01S\x97q\xf7\xd8\xe6\x8b\x83\x1c\xfa\xbd\xc6,\xa2\v\x11\xf1\xe2L\xa2\x15\xf4\x9d\\\x1bg,\x83\xef\xaf\x89+$\x1f\x93\x84W\rfID\xddPl\xc3\xa3\xde\x98\x98V~\xfd,\x00\xd6\x03\b\a\t\x8c\x90\xa2\xb3\x14p\xcdy\a\xa2f\xe5\xecK/\xee\x98h\x89y\x9b\xa6C?\xc9\x00+\x00\x80\x1b\x92\xb5\xaa\x1c\xf4\x81t\x12n\x85\xca\x14&\xf57]\xa7]8\xd1b\xc4 1\x9f\r\xa6\x11g\v\xa0G\xb9\x96\x1e\xdf\xd4E+\x85\xe2\x90\x150G\xe0\xdc\x14\x97QU{y\x84\xa7\xd4A\fd\x86\xe0\x96\x7f]6\x80\x9a@TXbo\xeb\xdc\xd5\xee\xef\x06\x8c\xcd\x9a\xed\x9b\xf4\xbe\xe6y\x9b3\b\x12[\xfb\xfa\xfetK%6U\x18Mpu\xbc\x97H\xfe\xd2\xe2d\x9d\x13*\x8f\xb6E\n/\x00y\xb5\xe8G\xe4\x97\x12\x81\xcdS\xb6\xdd5\x04Z46\xd5\xf0\xc1\xc0\xc5S\xb3K\xbe\xd3\xfc\xed,\x1f_66\xf2\t\x89\x87\x9e\xf7Oi\xadF\xbeZ\xf1\x83\x9b\x9c2\xe94a\x1d._\xda\'\x11Jl\'\x9bAwY\x14\xb8\xf6b\b\xb0\x1a\v\xad\xa9\xbb\xca\xfewe\x899\x16\xf4\xf5\x88;]\x11\xb9\x7f\xb9\xb2\xaf\xf2\x15\xcd \x01\xaf\x842\xe2\x1b\xcag_,XL\x94\v\xdb', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x6, 0x0) socket(0x1d, 0x1, 0x7f) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000e00)='\xc4net/dev_m\xd8\x8b!,\'^\x83l\xfb\xe1\x95s\xf7pA@\xbe\xaf\xbe\xf2\x039\x01\xb7\x8d8\xca\xf8\xde\x1c\x9a\xfa=Q]3\xd9\x00\x1f#U\x10;(\x90y\b\x00h\xce_\x80Q\xd957s0\x82\xef\x85/%\x88\x16\xc1W\xc5\xd9\r\x1a\x97g\xdd\x9d\xfe\x11\x04C\xed\xdb\x97&\xb5\x9f\x14N\xac\xa3\xe7\t\x86l\x9b\xfd\xd8v\x90X\xc2\x90\x87\x8d\xfb\x0f\xa4rJ\xd1p\x901\\\xa4?\xb5\x97\x80\xe0\x12\xa0\x17X%j[\x11\xcdyW+\x82>\xd1&\xf7\x06\xc4\xf1[\xa5\x0fl\xa1c Vg\x05\x1d\x1a\xc0r\xc6l\x9a\xcf^\x89?\xaf0\xe2\x16\xb5\x8b\x82\xfaq\xf1\x0e\xca\xea\xcfj\xe0\x92\n\xc5\xad8\xde\x15E\xf2\xe3\x1c\xba\x83_\x7fu\xf2H\b\xce\xfd\xdeZX\xdb\x1e\xe0\xc4\x05u\xe3P\xe8\xed4\xb3\xfd\xb18\x10\xf1&$\xca\x9du\x8c\xc3\xc0\xe0N\nQ\xbe\xcb(\xaf\xcf;eg\xa6\xef\xc2s[\x92\xdb\xa5\"\x02\x1b\xd6\xed\xadk\xdd&\xa7\xebU\x7f\xd9\xe8n\xc8\x80\xce\x942u\x0e\xef$4*<\xec\xc9#\x7f(\x1a\xa9K\xa2\x7f+\xb6.K_\xb7\xed\v\x88wk\n\xbb\xa0\x12\xfcG\xdc`V5\xfbcT\xf1\xd6Ljyx\"1\x97\xafH\xfe.\x9aH\xbc^d.]\x11\xc5\x87o\xdf\xe7\x11ta\xfc\xa4e\x00-kz\x02\x88\xe3\xe9\ffk\x02\xf2\x98\xb8Y\xad\xe4\xd8\x96\x99tj\xb5b\x7fpO\xff\xc1@\x01\xf0\x10\xb8\xcc\xe5\x8b\x94\xb8x\x91(\x14\x05\x7f\xbb\xf1\x17\x02{\x8f\xb9\x03\xcf\x93\x1c~y\xd5\xc6\xaeU\x0f\x97\xf8\xb9') getdents(r2, &(0x7f00000000c0)=""/47, 0x369) socket(0x0, 0xf, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7ff, 0x14003) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f0000003740)=[{0x0}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000000440)=""/149, 0x95}, {&(0x7f0000003540)=""/141, 0x8d}, {&(0x7f0000003600)=""/35, 0x23}, {&(0x7f0000003640)=""/220, 0xdc}], 0x6, 0x0) epoll_pwait(r2, &(0x7f0000004e00)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3, &(0x7f0000003840)={0x7}, 0x8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000280)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r4, &(0x7f0000000680)=""/210) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f00000005c0)=@ng={0x4, 0x3, "9546f7b7136142feb5d33cc3608a8e"}, 0x11, 0x2) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r1, 0x0, 0x80000000, &(0x7f0000000500)) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000640)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1422b5a09b00050201fee6380003000000005fa7e85e51000000000000000000000000000000"], 0x1}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) unshare(0x40000000) 17:10:02 executing program 3: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd677336f84285b6a}, 0x90) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x0) fcntl$dupfd(r2, 0x406, r2) io_setup(0x8, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) getegid() link(&(0x7f00000018c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000440)) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000400)=@add_del={0x2, &(0x7f00000003c0)='lapb0\x00'}) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) pipe(&(0x7f0000000340)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x13c, r3, 0x0, 0x3, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5234}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24000084}, 0x10) 17:10:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x88) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3, 0xa, 0xa, 0x5, "f5d33389387932a93d6b4947adee9b8bc6451fda95260fa30a513210b60bc8f8f5bcfc717dff9013059061a272ec2d8739b27f85952196619210f6030224c470", "54cad66badeabb9f52a6554b83503e1471ecb2c3a54a1131dc0a922f16c321aa", [0x8001, 0x2]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000004ffe}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0x600, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040050}, 0x80) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xf}, 0x1f, 0x1, 0x0, 0xc, 0x800, 0xda82}, 0x20) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, 0x3, 0x9, 0x9}, 0xa) madvise(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xf) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.events\x00', 0x0, 0x0) 17:10:03 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000040)={0x0, {{0xa, 0x4e22, 0x3, @mcast1, 0x1}}, {{0xa, 0x4e23, 0x44, @mcast2, 0x957f}}}, 0x108) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000180)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000005340)={@mcast1, @empty, @empty, 0x2000, 0x0, 0x0, 0x500, 0x8}) [ 353.232819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'ipddp0\x00', 0x1000}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4800, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:10:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x80000000000004, 0x4) r0 = socket$inet(0x2, 0x1000000000000003, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000480)={0x8029, 0x3}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x40) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000300)) shutdown(r1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="b7000000ffffffc0250000000000000007000000d38f00009500000000000000025c411914ffd3a262400800000000000000f55f47b4bb7028bf3067e07b2b8450e5fc589bc754592e82a65f2bbe466a5b0667357fb9902a057bb6badc5c7ff02c899b26"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0xfffffffffffffffe}, 0x48) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, 0x0) 17:10:03 executing program 1: flock(0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000740)={@broadcast, @remote, @initdev}, &(0x7f0000000300)=0xfffffffffffffded) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000800), &(0x7f00000004c0)=0x4) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000280), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40041) r1 = dup3(r0, 0xffffffffffffffff, 0x1004) r2 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000480)={'syz'}, &(0x7f0000000840)="53c81016d019133b847beb288e0fee533f57ab957d485a1786c245f3f0c68a5ca5134e62d67f928e4734b7c8e1b11a2740c1d67205dec26e4f91d20da4edc4037eca3f393b5028c3d03bb3ca7aa6a05dda4c1e961e07de74a9a4b5bf9b7a56307b37d88aeba50b83c0c09f851264b66d7ff2f7df47e8c6b504b6853aaa38fdc567e11276140d0a9f952551bb29a1f6a5c5e3806bd08f6bf394e2b94d58bba4a7ed7e8814e383e11dfc916573dda22fc1a6774dd6ab7bebbf7801f1eb025b56e371a1e9ec789ee30ba55e3b1bf2017c67", 0xd0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$smack_current(r1, &(0x7f00000007c0)='/proc/thread-self/attr/current\x00', 0x1f) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700fc010000000000000000000000"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x80000}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x0, 0x0, 0x0, 0x10006}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x1, 0x200000000000000, @loopback, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 353.869341] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:03 executing program 0: r0 = inotify_init() r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x24, 0x1, 0x3e, 0x6, 0x3}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(r0, 0x0) [ 353.999941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:04 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:04 executing program 3: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./file1\x00', 0x80, 0x1) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000001c0)) r1 = geteuid() setreuid(r1, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x3, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000140)=@req3={0x6, 0x7, 0x5, 0xffffffffffff3b3f, 0x4, 0x7f, 0x200}, 0x1c) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x9, 0x8}]}, 0xffffff02, 0x2) ioprio_set$uid(0x3, r1, 0x0) 17:10:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x101, 0x101, 0xfde, 0x1000}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:10:04 executing program 5: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x23) close(r2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x5, 0x5, 0x8, 0x0, 0xb7e, 0x8e}) r3 = socket$inet6(0xa, 0x3, 0x3c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7b454c46000000000000000000000000000000000000000000000000000000004000000000000000000000020000000000000000000038000000000000fd0000000000000000000000140000007f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049e59976a10729deb00000000441414732db893d985160000000000000000000000be89ee9a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094ff769f64f14207924139d9d1"], 0x322) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="aa41f992599e163f5942b45253253f7477b30dfb4b65f91da9152adcb87f812f21d475f5f0a4b92faa8b16a7201a1a9fe29e1bfc3e764f682ec7fb4145fbff261bf3782a39b2314159d03b2901b0e9db6b78", 0x52}, {&(0x7f0000000500)="b74c98c6ba3454caca174458e550066310d95be758f8f4a0cabe5957ece6fd34132ed5333b8bdebf26c0ae5a8a7ca0bddd333e83bf1060b3b5af46a8907e086bf972ea049a28c310be68b4e0ca216f4c3f88bbf97581440d20a6e7c6a1aab4695294cb583cfb0e0d7f81cf439f04e731979ef7414cc9bda259c28b456a102a3bf04d92575a9ce6debf0da62e2362b6fd1578cbf102a81ffce2a873c5cc1f57f00e05fa5e59a5dee513ed212e920cec821161fe6295f02d878e8c44", 0xbb}, {&(0x7f00000005c0)="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", 0x1000}], 0x3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 354.449130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:04 executing program 2: r0 = socket(0x5, 0x80807, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x802, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:04 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='truste\x00\x00\x00\x00\x00\x00\x00\x00inder#\x00'], &(0x7f0000000100)='/dev/binder#\x00', 0xd, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000080)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000480)={'nat\x00', 0x2, [{}, {}]}, 0x48) r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0xffce) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x2000000400, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) sendto$unix(r2, &(0x7f0000000200)="232e97a9c12876c1b541f408dcbdd9a51bcc7a12721d8f0e1fb50accadfbe80e956b01095ac1c6336f4fcffdb3801d59ad5656e01e9fe108f94dfca85be571e99a1924e4c2f8c7e822af9b638cec77b5c1c32b76d35ac95da6f11e068515fa61c1123bfd7b7f9a462e2c855140d280add1d69f81edff622cc5b3e10bd60e5dbf454a14f2f36af4bf0b8fb0572796beab370758e3b644ef4af79ebb608dc55eed259de3cd8b02713fd21b2104c9c80deaa9742c6db5548ba891f2b794b6aa901cfc80241865e61caa28c1129a627005c0543b06d02220b0a75e95", 0xda, 0x11, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r5 = fcntl$dupfd(r2, 0x406, r0) write$UHID_DESTROY(r5, &(0x7f0000000380), 0x4) 17:10:04 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00&\xe7b\xa3\xc42U\xf7\x87\xbc(\xe0\x9a\x00\x00\x00\x00\x00\b\x00\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{0xffffffffffff0428, 0x2f9, 0xa70, 0x72fc}, 'syz1\x00', 0x4f}) clone(0x200000, 0x0, 0x0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) ioctl$void(r0, 0x0) 17:10:05 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x2) close(r0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="901e4d3291fdba11bb0dfb68486029ad1b075ade4915a99ec7bef98cfc39ff01ae8f1559bb1b2bd052e2c47e0e478f91c111e7c624a377653f22ce4906911a7cf4e5f521e9bf23dab5018dd7556c4f367eacd455e781149524259787d64f8f7c88be1e42ac72f4be7d0949dc912b8838e274327fde225f1eabddc5b4bada5de91dab4e4642679ab6306fa52e42d128b5271888107bca1ab1235af3ebea3427b7f0d9c6ee2c1908e6df84c2ff501210ddd7cdcd84dcc4e2caa46131f48ccf6dd314") tee(r0, r0, 0x748d, 0xa) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x100, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x69}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="0c55997456db1c9ca741e8d0a39192ff"}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff68}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xde96}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x4008010}, 0x8001) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000400)=0x0) fcntl$setown(r2, 0x8, r4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000480)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e20, @local}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000440)='bridge0\x00', 0x7, 0x3}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000500)={0xb, 0x3, 0x7ff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000540)=0x2, 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000005c0)={0x7, &(0x7f0000000580)=[{0x9c, 0x9, 0x9, 0x101}, {0xfffffffffffffff2, 0x80000001, 0x5, 0x2}, {0x7fff, 0x4, 0x3b58, 0x6}, {0x101, 0x1, 0x9, 0x5}, {0x3, 0x2, 0xffff, 0x9}, {0x350b, 0x1, 0x80800000, 0x2}, {0x1000, 0xffffffffffffff5b, 0x7f, 0x1}]}) write$binfmt_script(r0, &(0x7f0000000600)={'#! ', './file0', [{}, {0x20, 'IPVS\x00'}], 0xa, "44a09613c849a9b92d3da0bbd3a80a10b0342a66d6c6ef42c148bdf9a57ead2c62c6ee75209041044cd48617668101db95330f65d7e759241b0ed783364b599e39eea5c5e41258e5a9b5dffb5fc6d755ad1f837fea6d1b44624eeb64f0"}, 0x6f) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000680)=0x5, 0x4) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000006c0)) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e21, @loopback}, 0x10) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x8, 0x50, r0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000740)=""/50, &(0x7f0000000780)=0x32) connect$inet(r0, &(0x7f00000007c0)={0x2, 0x4e23, @multicast1}, 0x10) write$apparmor_current(r0, &(0x7f0000000800)=@hat={'permhat ', 0x4, 0x5e, ['self%\x00', 'ppp0wlan1\x00', '\x00', '\x00', 'vboxnet0\x00']}, 0x36) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000840)={0xa, 0x7, 0x0, 0x4}, 0xa) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x8, 0x5, 0xe5dd, 0x7}, 0x34, [0xb3, 0x9, 0x101, 0x20, 0x7, 0xfffffffffffffff8, 0x3, 0x7f, 0x8a, 0x5, 0x5, 0x9, 0x3, 0x6045, 0x3, 0x4, 0xffffffff, 0x5, 0x9, 0x100000001, 0x51, 0xe0c, 0x0, 0x2, 0x3, 0x40, 0x1, 0x1, 0x40, 0x6, 0xad1, 0xfffffffffffffffa, 0x400, 0x4, 0x81, 0x9, 0xfffffffffffffffe, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xffffffff, 0x7, 0x3, 0x81, 0x8001, 0x9, 0x3ff, 0x1, 0x864, 0xffffffffffffff81, 0x80000001, 0x4, 0xfffffffffffffc01, 0xa6, 0x1ff, 0x80000000, 0x8, 0x3f, 0x5, 0xfffffffffffffffc, 0x5, 0x80000000, 0x6, 0x4b7, 0x7ff], [0x7fff, 0x3, 0x12, 0x7, 0x8001, 0x3, 0xad, 0x100, 0xffffffff, 0x6, 0x5, 0x9, 0x3, 0x1000, 0x4, 0x6, 0x5, 0x3f, 0x1, 0x4a06, 0xfffffffffffffffe, 0x1, 0x8001, 0x3, 0xfff, 0x5, 0x4, 0x7, 0x5, 0x6, 0x1f, 0x2, 0x1, 0x0, 0x7, 0x0, 0x10000, 0x7, 0xffffffff, 0x5, 0x9, 0x5, 0x0, 0xf59a, 0x2, 0x96e, 0x401, 0x804, 0x80, 0x200, 0x8, 0x0, 0x7, 0x438, 0x81, 0x100000000, 0x655e, 0x0, 0x7, 0x7, 0x6, 0x40, 0x1723, 0x9], [0x0, 0xed0, 0xfffffffffffff1d5, 0x6, 0x5, 0x7ff, 0x101, 0x8, 0x436, 0x9, 0x9, 0x8001, 0x9, 0x3, 0xfffffffffffffffa, 0x7, 0xffffffffffffff01, 0x800, 0x4, 0x71f, 0x0, 0x40, 0x5, 0xf5a, 0x6, 0x5, 0x3, 0x7f, 0x5, 0x7, 0x2d, 0x5, 0x6, 0x1000, 0x770, 0x8001, 0x80000000, 0x6, 0x8, 0x7, 0xfe, 0x101, 0x100000001, 0x7, 0x6, 0x7, 0x6, 0x9, 0x1, 0x20, 0xffffffffffffffff, 0x8, 0x80, 0x2, 0x714, 0x20, 0x1, 0x20, 0x5, 0x7, 0x0, 0x4, 0x8, 0x100000001], [0x8d9, 0xffffffffffff459a, 0x3, 0xfff, 0x40, 0x9, 0x1000, 0x5, 0xfffffffeffffffff, 0x2, 0xffffffffffffffff, 0x7, 0xffffffff, 0x100000000, 0x6, 0x0, 0x1, 0xffffffff, 0x2, 0x9, 0x3, 0xeb0b, 0x0, 0x200, 0x4, 0x9, 0x40, 0x5, 0x1, 0x7, 0xffffffff, 0x9, 0x93, 0x0, 0x3, 0x6, 0x9, 0x6, 0xffffffffffff0c45, 0x2000000000000000, 0x3, 0x3, 0x80, 0x80000000, 0x1000, 0x101, 0x6, 0x0, 0x10000, 0xcbc1, 0x530a13e0, 0x80000000, 0x0, 0x7, 0x101, 0x7, 0x9, 0x9f, 0x2, 0x5, 0x3, 0x9, 0x5, 0xffffffffffffb82f]}, 0x45c) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000d00)=0x1d) r5 = add_key$keyring(&(0x7f0000000d40)='keyring\x00', &(0x7f0000000d80)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r5, &(0x7f0000000dc0)="5b8a9bcde10308c2f9b6b36dab7f0a5cda5dbc9ed9cff1209d117bf2210dd3b154c98f6464396e9427c6e9119a2b612a4b2c8e8303cf1a026e5fdbaf839e326ddc2aebdcc502a09168c179333d1783d2398ff9f1e7067bb001536023d39d00645ede0673ed03ecfcff6e70ac4d0b9d0714a8c0732c40e731e0b431a366760f2f37861aa37613d3536d0e60606201e97a1390b6730a4345e1254992af4656fc159bfcea2ac08582a40a3ae4d6e0b13a56976ae06bb89223bb6be3", 0xba) fsetxattr$security_evm(r3, &(0x7f0000000e80)='security.evm\x00', &(0x7f0000000ec0)=@md5={0x1, "45fe762c9dda201ccac89e7784b09918"}, 0x11, 0x2) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000f00)) 17:10:05 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) execveat(r0, &(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)=[&(0x7f0000000080)='\x00', &(0x7f00000000c0)='@\xb7\x00', &(0x7f0000000100)='%^-vboxnet1selfppp1\x00', &(0x7f0000000140)='@\x00', &(0x7f0000000180)='[self\x00'], &(0x7f00000002c0)=[&(0x7f0000000200)='vmnet0security\x00', &(0x7f0000000240)='security:ppp1g-GPL&-GPLbdev\x00', &(0x7f0000000280)='\x00'], 0x1800) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 17:10:05 executing program 1: getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @local}, &(0x7f0000000040)=0xc) getpeername(0xffffffffffffffff, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000080)=0x80) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1000000000000c, 0x24b, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000280)='syzkal\x01\x00r\x00', 0x1, 0x291, &(0x7f0000000640)=""/207, 0x0, 0x1, [], r0, 0xfffffffffffffffe}, 0x48) [ 355.526294] kauditd_printk_skb: 552 callbacks suppressed [ 355.526303] audit: type=1400 audit(1548177005.495:24985): avc: denied { map } for pid=11933 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket(0x19, 0x4, 0x3f) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x44248080}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44010000", @ANYRES16=r3, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fd) ioperm(0x4c31083b, 0x100008, 0x2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000001c0)=0x2, 0x4) exit_group(0x8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)=0xffffffff00000001) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 17:10:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@loopback, @local, @loopback}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=@bridge_getlink={0x28, 0x12, 0x101, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) [ 355.726166] audit: type=1400 audit(1548177005.525:24986): avc: denied { map } for pid=11934 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 355.892939] audit: type=1400 audit(1548177005.525:24987): avc: denied { map } for pid=11934 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 356.018782] audit: type=1400 audit(1548177005.535:24988): avc: denied { map } for pid=11933 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x3ffffffffffffff0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000000)='ip_vti0\x00\x00\x00\xed._H\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1fffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4db1debc, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x180}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = socket(0x10, 0x3, 0x2) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x4000, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000340)={0xf, 0x1f, 0x0, 0xfffffffffffffffb}, 0xf) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\xed._H\x00', @ifru_ivalue}) connect(r1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000380)=0x1002, 0x4) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r4 = gettid() socket$inet_udplite(0x2, 0x2, 0x88) wait4(0x0, &(0x7f00000003c0), 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="00100000bcd2323bbf4ea29fee4b41a65ca8e7be06d6e92cd8ad5ed32b6eb379651351e735ac67ff64e40125a298b20dab41dc839921275f6df681b7a423eabe8fc2900527e4ea9ea68bd26627f1995158d5ea2f8ea458de0a38e7bcdc4850963eda86adbf0f4e8d", @ANYRES16=r5, @ANYBLOB="000527bd7000ffdbdf25090000003c0009000800020002000000080002000000000008000100090000000800020000000000080002000008000008000200faffffff0800010001010000380004001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c696e6b00000c00070008000300ffffffff"], 0x88}}, 0x20000000) ptrace$cont(0x27, r0, 0xfffffffffffffffc, 0x0) 17:10:06 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) prctl$PR_GET_PDEATHSIG(0x2, 0x0) getgid() socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000280)) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x600) write(r1, &(0x7f00000000c0)='=', 0x1) r2 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r2, r1) [ 356.169918] audit: audit_backlog=66 > audit_backlog_limit=64 [ 356.184963] audit: audit_backlog=66 > audit_backlog_limit=64 [ 356.198223] audit: type=1400 audit(1548177005.545:24989): avc: denied { map } for pid=11934 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 356.204175] audit: audit_backlog=65 > audit_backlog_limit=64 [ 356.227172] nla_parse: 1 callbacks suppressed [ 356.227179] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 356.237173] audit: audit_backlog=65 > audit_backlog_limit=64 [ 356.251320] audit: audit_lost=235 audit_rate_limit=0 audit_backlog_limit=64 17:10:06 executing program 2: r0 = socket$inet(0x10, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000200)={0xed, {{0xa, 0x4e20, 0x200, @mcast2, 0x2}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0020001200ff08fffefd956f84db5cbf31e44394083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x46}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f00000002c0)={'nat\x00', 0x72, "a0d0efdbacbe0660ea1c037f124dc7d2a78a32299cd38cf3c88c3bbdd155468dd66caff2d0515f598e957af3da12d8556107ab6499abbd89eda253b5d22b02fbfefa70ecd6bb430d4a08855e00e72c4fc8bb03596a6998d7cddf9aed6d0c73a4a9dd40882d1e59ea21a3d158130c76e5ba75"}, &(0x7f0000000180)=0x96) finit_module(r1, &(0x7f0000000100)='self:5user%^^em0bdevselinuxem0:trusted\x00', 0x3) 17:10:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xfeff) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), 0x0) geteuid() truncate(&(0x7f0000000240)='./bus\x00', 0x800) open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 17:10:06 executing program 3: epoll_create1(0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) connect$inet(r0, &(0x7f0000000780), 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x3fffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x8000, 0x9}, {0x401, 0x9}], r5}, 0x18, 0x2) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000480)=0x0) ptrace$poke(0x5, r6, &(0x7f00000004c0), 0x80) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x81, 0x6}, 0x14) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x6) 17:10:06 executing program 4: setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) chroot(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) listen(r1, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) statfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) sendto$inet6(r2, 0x0, 0x217, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) timerfd_create(0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x309) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) shutdown(r2, 0x1) sendto$inet6(r3, &(0x7f0000000300)='A', 0x1, 0x0, 0x0, 0x0) 17:10:06 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x101600, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r4, 0x608, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x81}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x11a9e127, 0x6}]}, 0xc, 0x1) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000500)=0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000800)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x268, 0x0, 0xa, 0x20, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x7}, [@generic="e6efeebcbd52355d7de3295f08953aedd9db0503fcabcf3becdeef0af27689450b8523bde5e17737bb9c787ab8a7b27470274da3bfcdcb175341eb6cec78e058928f0c47c394bc3ef93664f8a00a4c8f279a75b8ad991356a30e908fd708dc4e76f8dc2a198492aa8202e46c9f5372be68c5297a1beb72442a1a788a0dc6a351", @typed={0x8, 0x61, @fd=r2}, @typed={0x8, 0x27, @fd=r2}, @generic="6667c04732b77923535f8162ca7e298cc597d8cc503c8c73390d1675fe55901841b18bbdb9c30a21e549d867924925c409fd9ee9fb08e50e5da41dd2051f56730f9d5851e1add5b3530447226f8f73d1bb8cca4ec970941b012f9933cf17ac07", @generic="6474db73d467b2d98b8fdb10e911ee7b9f3fda0f", @nested={0xe8, 0x51, [@typed={0x8, 0x74, @fd=r0}, @generic="ec64505f7ae00a484409604f2f2e1f0bc8d14e1fe24e5ca7a5186e0abae54c24f8f0c8ca5e5119694c009f301acbb53c226ad788532ea878503e527489db11abf41c1bc9419c7bb4607658a9acbab7fe4bd82abc151a4adf63d5b367ba6086a05c41a3b28fbe9ca0ad07ec20a0f051354757751932202878f9c07a46063f78e8d7d3007b6bd7", @typed={0x1c, 0x8, @str='/selinux/checkreqprot\x00'}, @typed={0x4, 0x44}, @typed={0xc, 0x80, @u64=0x4}, @typed={0x8, 0x67, @fd=r1}, @typed={0x8, 0x4, @u32=0x9}, @typed={0x8, 0x58, @u32=0x40}, @typed={0x8, 0x49, @uid=r5}, @typed={0x8, 0x5e, @fd=r2}]}, @typed={0x8, 0x91, @pid=r6}, @generic="370444f20044545bc0daf99bd3f60357624ef91bbe51039c72ddda89d61bb230c956164a454008250a52d58d98afde9b2b0011762d0aad7b4cea21af76ba00b6e793a50e4c229e724558d0e167562f780380dd308641978322a37e7f0d"]}, 0x268}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) socket$unix(0x1, 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:07 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x7cdc6c81d0d757bd) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r1, @local, @broadcast}, 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000040000006fb000000000000000080000000aceec1f90ebf5fa7000000000000000000000000000000000000000000000000000003000600000100000200e403000001bb000000000002000003000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 17:10:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)=ANY=[]) [ 357.478464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:07 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x44) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f0000000080), 0x8}) 17:10:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') lseek(r0, 0x0, 0x0) ftruncate(r0, 0x800) [ 357.616282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 358.232440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x8, 0xfffffffffffffff9, 0x38e9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) ioctl$KDGETMODE(r0, 0x5437, 0x0) 17:10:09 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000600)=0xffffffffffffffb1) recvfrom$packet(r0, &(0x7f00000002c0)=""/152, 0x98, 0x40, &(0x7f00000004c0)={0x11, 0x0, r1, 0x1, 0x3, 0x6, @random="955eab640672"}, 0x14) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xf4e2ec3ca01ae658, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xc2, "198f818c5c826a190263778ccfe09a18b4fba0dc3eb242c2a689440624e94c1526b6b833fea2a1fbb7d931e18c5f3f578aac42beb088aa234671d5de157746603a1ce22dd1913e4d05a8f0a678b41aa02e0ffaebaad51cb7fc7f73ad7384400c7451415067a950ee331b37bf24d7f19550329bbafa49eeea95e89b5abea55ebdaee7ad6e92b3d105dc90c5c84eaabf949b8bf14de394495ca733621bb792836053e90ad006125e404170f05713f3fd2b0b2f2e1453d9c461988d1eb0f3be1dcca92b"}, &(0x7f0000000040)=0xe6) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 17:10:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1c0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) sendmsg$nl_netfilter(r2, &(0x7f0000001600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40002400}, 0xc, &(0x7f00000015c0)={&(0x7f0000000280)={0x133c, 0x5, 0x5, 0x504, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@nested={0x11c, 0x4, [@typed={0xc, 0x2f, @u64=0xf542}, @generic="96a865b48832e7f0c0bd055648efff80e1cf7d073bb7169f447a921bfe52934600196b20791e04ffebc72806d160379f3f731ac0667b3641246fa3ba07ced66fc715db01d2b24cc99cff2e8878f16869d7806f144352dd7117717e7a597ea53cbafbfdbffaa4f62b717c769704528ce9da247cfcac7006b208b259ab592aa05e0dfac4d00113fa23661a6322d15c18c1bb6dada588b431be5f10641db0a90a39208af06ad65f0942a594ae9f2bb8f602a874fcb5fc1f87e0d78021d87eed9e709bc3e5e1e1720e610464b1a82134163e1745c47f0c698d64549b2df10cf9884ef989d4c6c65fc04aedcfc800cda01da345513c790cab220768149e", @typed={0x8, 0x47, @str='\x00'}, @typed={0x8, 0x67, @u32=0x1}]}, @nested={0x1e8, 0x68, [@generic="dcb8157f0a81a971c44ff93f97484c575a0b50f5c61649852ad615902b6612d878bf1e6dd59d63b559e1cc66f54d759733219c1293ece3925c29b6a7350d876c8384b1c56170ad3e7dd42ec8e46550f04c77725204441e5d3b04efff8e0e082e0ff4b1b97f43aae83f7be2776296b0121dd79683af7c763684f8ce7a1f2f6360173934fc24e44cc0c72b17c3bacdc28a4cd51e247654d61ca89ee497ba79aef44f5984c1ee4af416fa5507d782e59af34c38a77d3fbfed9e688451891153f2ae29fd72b56c7ba61fa678ad6305", @generic="30f7fa457103ac649b529137f2952a3e243ee32d85cc783940bbe954f4e4b968d89291566ae30c0ed5b0e8269b4bb767ad577477797e2308582332727685ab702402fb1d235bea6a224f907eb8a51f691c9c8d51001864b00e9276ef40c2b8d7377a34f8b6a807b9b0f089311b7d805c88f4dfa169dbdbe3123df834af70c59d0cc7fe44e15fc240847dee9ae85d8455f0373e9a59d6a556fd7b770abff5893e7034", @generic="861280570691bd793549fcdbb9d6c50b286edf9f5c793e8e628140d22eaab3767e63f1fd82261582b572b9b6bd5195bb7ba7630683c3609367eab4a6580bde6c48749575074fcba783f89516b3520a9f101c066023f2ff2e9a08236d890dd7d31d25b158c6029ecedc5f02e4d58ba9e59dbba3"]}, @nested={0xc, 0x3b, [@typed={0x8, 0x13, @u32=0x8}]}, @nested={0x100c, 0x19, [@generic="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", @typed={0x8, 0x81, @pid=r3}]}, @typed={0xc, 0x30, @u64=0x9}]}, 0x133c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x3f, 0x7, 0x5066619}) sendmmsg(r1, &(0x7f0000000bc0), 0x3146e6ddae11d35, 0x8004) 17:10:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x2100, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f0000000300)='$\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000180)=""/238, 0x389}], 0x1, 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000280)='^system\x00', 0x8, 0x2) r4 = getpgrp(0xffffffffffffffff) fcntl$lock(r3, 0x25, &(0x7f00000002c0)={0x1, 0x2, 0x0, 0x200, r4}) 17:10:09 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/mnt\x00') 17:10:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x80) recvfrom$inet(r0, &(0x7f0000000180)=""/147, 0x93, 0x122, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:09 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) [ 359.559946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 359.579917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:09 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001240)) getpeername$packet(r0, &(0x7f0000001280), &(0x7f00000012c0)=0x14) msync(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) msync(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x7) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x44) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000003200030f23e0a0352560564165f4", 0x12, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}], 0x2, 0x80000) 17:10:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000001c0)=0x2) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/context\x00', 0x2, 0x0) r3 = dup2(r2, 0xffffffffffffff9c) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_MCE_KILL_GET(0x22) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r3, &(0x7f0000000140)=ANY=[@ANYRES32]) ustat(0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) removexattr(0x0, &(0x7f0000000340)=@random={'security.', 'user\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x4, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) openat(r1, &(0x7f00000004c0)='./file0\x00', 0x80a80, 0x8) rt_sigpending(0x0, 0xfffffd41) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000000)) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) getsockopt$packet_int(r7, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0xffffff21) 17:10:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204100, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0xa04, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xfffffffffffffce1, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000f6000100000016000000000000000000000000000000000000000000000000"], 0x24d, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000000c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:10:09 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @multicast1}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f00000002c0)=0xe8) setresuid(0x0, r0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x15, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="e91c5000040000007394fef70000000078dc1616f5017ddb06008b856b4d332b556c8e26b4e02a14c2d25a444b6b57e2fdb38a13c64453772da9e6fdc9a5e5e276fd5f587d57a6142051b248199e4a39feec"], &(0x7f0000000040)='GPL\x00', 0xb653, 0x5f, &(0x7f0000000080)=""/95, 0x41100, 0x1, [], 0x0, 0x7}, 0x48) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) mlockall(0x8000000000004001) [ 359.962730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 360.033438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x20000, 0x0) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x351, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x80) 17:10:10 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x5, 0xffff, 0x1f, 0x0, r0}, 0xffffffffffffff7f) 17:10:10 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xb, &(0x7f00000002c0)=0x3ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000940)='/dev/zero\x00', 0x4000000040001, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0xfff, 0x1, 0x1}, 0x8, 0xe049}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x3, 0x1, 0x4, 0x1}, {0x7, 0x0, 0xdfbd, 0xfffffffffffffc01}, {0x6, 0xb5, 0x108043f7, 0x8}, {0x8, 0xae3, 0xb99, 0x80000001}, {0x8000000000, 0x8001, 0x1f, 0xffffffffffffffff}, {0x3f, 0x8da, 0xfff, 0x20}, {0x500000, 0x0, 0xffff, 0x7fff}]}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f0000000480)=0x11) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x220000, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r5, 0x4010744d, &(0x7f00000000c0)=""/174) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0xffffffffffffffff, r5, 0x0, 0x9, &(0x7f0000000840)='/dev/ppp\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f00000008c0)={0x0, 0x0}) sched_setattr(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfff7}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000600)={0x535, {{0xa, 0x4e22, 0x7e, @dev={0xfe, 0x80, [], 0x1b}, 0x4}}, {{0xa, 0x4e23, 0xc103, @local, 0x7}}}, 0x108) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x8e15, 0x8ae}]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x8b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) renameat2(r3, &(0x7f0000000780)='./file0\x00', r3, &(0x7f0000000800)='./file0\x00', 0x7) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/loop-control\x00', 0x20000, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x1010, r3, 0x0) [ 360.531414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 360.545151] kauditd_printk_skb: 349 callbacks suppressed [ 360.545160] audit: type=1400 audit(1548177010.515:25272): avc: denied { map } for pid=12070 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 360.618009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 360.644864] audit: type=1400 audit(1548177010.565:25273): avc: denied { map } for pid=12070 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:10 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = getpid() stat(&(0x7f0000002b40)='./file0\x00', &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getpgrp(0x0) r6 = geteuid() r7 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000002cc0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002d00)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003c40)=0xe8) getgroups(0x6, &(0x7f0000002e40)=[0xee00, 0xee00, 0xee00, 0xee00, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003940)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003980)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000003a80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003ac0)={0x0, 0x0, 0x0}, &(0x7f0000003b00)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003c80)=0x0) stat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() sendmmsg$unix(r1, &(0x7f0000003dc0)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000002c0)="2c6a49b4df90deffab3f1956938732dbc81b66bf22de31b4d43dbbed9dbb1ea8cf7e9e7db2addfcb2ef2910f41c9b4e876c10a92cfa20daf5eff250e80332c7670d98fb31566f7c319da4592ea851a178499fd1ef78c77c271d1b75d603934f93ce6bbde91fda66406470d85189567a7d29587fe00731e00c723632b8d2de7b0f12c5d64cb329a62d51318d5248c9aa987a1b67415d649200570b6f051d20adb831be46aad55432693771c79449530b839", 0xb1}, {&(0x7f0000000000)="aa88feaba516a9c8c72a0f05da96eef869f96e341d6ec14b6dcfeaaa7327f60d3335857f21ec70819709e9b6702d920687ddc8da", 0x34}], 0x2, &(0x7f0000000200)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x28, 0x4}, {&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000400)="14dd96f58348ad7b573d1ffe46baad8a5ceb35b9b4e6098fd678b42f7d0c06ca3fcb8ec115759077fd1803445590d15ed844fb2bbb68b732ea5a0a95ea72afeb0034e4558628f2273db2764c528d48f04d2cded184d0bbe03fd8d827e9d53155eca5e0051d92cd32555f937277fa2ee95ade694b390eca6df02782cb315af504cb814fc03e227d90ca5a8dcbb634", 0x8e}, {&(0x7f00000004c0)="64b9ec5e5e152db1a4fc5c2e4e23f372752116e6e4fbfe4d56c5a5ca5a24ae0b2ab93886689be30876100aebc98bda01012b8347300a5fad31a85815fc9bdb06b8eea179e49916b75b461c879134e9636de2e395ca3b353a9010feca3c54905577b6", 0x62}], 0x2, &(0x7f0000000540)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x78, 0x4000000}, {&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000029c0)=[{&(0x7f0000000640)="bd047b3e72fd0edb02cbd06f3561ecca6166be3b8e4ba333906ec300518f9baf7e3a3acb89d92197769ccbd7cce59bd86a1cc000321e26eff86cf7271758eebb07f43fe60cb3630ac0e29cf3bb4debda24de32f029a70db589d1fb5a7bd87e5567e98d5e00fd03b42a8075cebf56a9073a331d7fcc9a77417c3efe7e48e43044363ef97a", 0x84}, {&(0x7f0000000700)="b6e446d874461d30f8893d81835b57cb131271c7be9ffe038bda0c9808eb3daadbc9258eaed45df10f9f5d06bce02e353edccb06779e7033c03efcfc909c677e0968dd98d4e69c4510beabf468789297b6e8efd2674ce2190df19da1e84b691c6268e54f88bc836a1142fe4d347e60a9d8253fd06e33816ffb76858a4a137b7e55581c9917c04ebfb5f5eb9781c54fc6e8ec4037e9820b9477040e", 0x9b}, {&(0x7f00000007c0)="d5c1b545077b72dc93c9c752b048627b17eeff2d6b1f1385473dd9f868637bae", 0x20}, {&(0x7f0000000800)="24b121de31a72e667037724bedd7f32e9982f71183334a04de6933c2c1888051b1b48c6311aec2d960fdd3ff0eebfd37987f079ec1e6945c7e8786abc7bce8a4204ec3cf3a2823091d5e27cfac7bc74097ea646b4279728f8bfcb47bb245b2aa7d5dabd5880cee2a0ea63df3fef0082b2b8a64b12c65284b9c6b143b3d5f9199f7c92a658dcb22d7bc9b2a4bb390daf32b7fc37ccfe5e99cd664764f8d279ec17021753b032feb8f1dfb886b73266b1e8eeb2c7f921b319bba9b1349cf5a6761c6c7b8b5084938ca41920d1b7efcdfeb373bb16352f5894fc6f3b6d4d555a53e9edb4884d1d7c327b8b8af9c47d898905b04fcd3cde8fb31268dc5af9d1f1fbe0e5031d198d54a9b6c3549a97483f2aa3abada66b3302cec6bec76e448fbb2f6fa6af12c7270fdac6a9ca4c10e65bc11c074b5def2ad5d40149ac85cd9308374d36457d3835dbffe793e87b8c9edabe0101775da2728e42bfe5c4434830f86882233dd20b82e54976ebeecde23bffa3b7b78b727ad076156139b053ef001a432aba0592307d56d627fbaeae0d6b4a00dd8f5487349bd105916b61650264f47be3a04f40a9affdd73d958e7d2a7593ab03338df153906bbc59bb60474a81d0234431d9a01dd832ad0f9c158f4770598442dcd3e57253b0a77c63e22a983fc0648c9d01098ff970647fbbb5c2e676d0c8e2d71429467ebe5b5c55aa1fa05633b0175ab8cb85637f93e3073c1441046f745fddfbf645207d1c021f67f5c25f2d94bc6d3d29bb573e521d8036d3b340fe49f373153743806e702ba26c6c597cf1b01183be79271bc74aff15cfd4474c72fb0dff377dc1bc036b766dcb9357443fed09231f6a782568f556370a8320b763d200a1944615303323200a181ae66a411abef08dbc9d570e1c154e79b1329ee393db1b23e1a099b32ebea0566b19cbe58c05b9cc5839c6dc72eb73d85c2cbed8fdea99f6f36840d8f69708dd399175903b80ddf0e68212831c96cd9a90364b1482dbfa7cec66705cfc73b0dfc9553099e900e5832cb224813c612f18ad63a5df032c78c4de07de934ddab720aea56052f7cafa3ad46c3527a03b14dc515217081c9eda12a1fd487d3b4d944bc919e78a8be0db694c7ae8bd112522e11fd5904de1187783624913ec3ab158ed74391d94d827a7fb5254cfc2ea0bb6ac20e9d2f607706140fb57a6dee9a3db70b9b6394863e0111c50fb1655ca2ecaf862db967ee398b6d98a9d7ae43fa41d954f12dbe6d378afc46b7d151af9dcfa562901422b5d120a5e6ce7633b1f55c1d447443ac620da10986c278c899ab2971be2f9e489f69d8d177edab8098c58afc7108d15276b11286c02764d8a4fd275c6bf75912957f30c507bc6f837f456471179a0508e3f4ce18cad59cd4684f8225edd349f417778556cb7c8933a1297d2841b025811c2a36bb97e7e05a5d0d359344b24490b562b48eb8e74d7f1816b9b6c26d3223a5c5e687a208a3fe58cc753139349637bcd68b4b0dba03b802985175d895fa604ca7e2971036bc9786bf6671bd3eb09d677bf4bd131c1032b2f4fa5c65c771d931d52292cd65ec74ab1e0efffb1be15bd9831dc175181683257d996c0cab2093b2b50c5d084d1dbccf1bfdaf148900125ea468de717fbeb9546ac3966afa5f2f23cd0d0837588bebe2a2515a61b93b735d420118e5a183ae800088e3a732739d18329bce79f9433bd5fb35322e7d7f0f7280cb57e7132b970ba49fa90bd19b6bbe85870c8fdc2c5044d42cff8441883e4695a70c33d470cfbf5255e8d68a91a2b473144bda67e95061596702ea0d9eb45fc5caa5f21bf46fc3cd9a092d5c0c4749c342c2f6da107e4884f062b9261e7b50646cb44e090d72c693da72c68c3e35c7cb2ebe173002177f148adb4b12f3ea9214342f778d1ff0743231715c1343df1a161fa103d76f8b356341bf728638f3a21e764cb2a1edc0298463cb909a938a19e63ab28924a3e89678acab6966b0ffa4392d4382998ce068e4aad5f3a6624e94d9231e03bd7cec590fd485a40829c0a629e21cbdb2c67a851f595cf5c44dc1b15e53c6279706df516db00e11609a61d6a49f337850a7863617d48a245c3bec46fd7c120eb865da34db4902391ff4503dde2a6edb0610dd45a1f17174c7eeea4be79e2dcfab9c0a7ae9c4131775d2310b8d458b3886e88116eb55d90bbc601466724c8acd57f4986deb290600876ea1c67988497e665d8fc3acf507fcbe2f02701e7c378aebde76c148b9c845108155ad4d22f93aa163a441fc3ccc8c71930f14c8d0cc1657e87cfeaac57524a0a4f942cea5d888505687a2ee1a042ca4a9deb888a61954559f458c9eb69c0026d15060a432476d8cdda580e7ed844063c6fda786d13e793e31129fcf566714a343caca8996363b14ef2ee1536c394d16e15b95c8bcaf81aa277198941f5578d61f2645cf20c9de3e1a2c5cead9bcb932f44d16e301a881950d77a234c6e913246e9a90afdbed92cc71b944f771b3fc994f181e4ae762c667f1f28097fb522aaf3b4b2d4dff83cf52591d0a02cd6b468a12eb63a75cbe847cc1be7d4b1e83568acbd39532c9339ef8eeff3d0d9435d89cf22c264e861826aab6a263f0ac794885fd7598172baf0bfbba9ec816308f52d7b236c8c198fc6123f2c4fda8ff27da2b26f3d5df6ec3e70bc7ab4999b3f3d130e7edbc85919cb299cf9e0b9250d32a4b20f943253df42362c865d967117c283e5c981b8e624a786fa45cba0bc33996334d5912dcb649cc992fa644d041b27b58835de1ea2a9a0daa9f24912312debf860983790c156f506f6a50f6fb5fafef0c61390d7f82a9ed8226b0a5089642236a329987442683420d75765c4c09b98f76730373b3cedfab0eb9cbc9197d15bc2659f5420066a4158ce17712daf4f0177771ecaa8013271ad631ab8aba10decce0ece88f03dad40e2c02f7d552d643e0927711d01145d7ec03d223db860fcd54cced2f0b50bc621e3688fc43556120413670495d3644fa5ba70535878d2a47052508bec30d4cd18249a508b052820be33a3f8c6522693c1adba33597739fb47a40d1ae6745cf0f031028924b01994d925a4d9018c05cc7e001d88aae922f578daa9309e63d889debdb13e559f6d750aa2a436221e2a8cca1b4152d500a4665521f51c62c87c2b3eb64314213ab273f836965c20c1f266ac4f0b5f6efac985fd6c05cc1dd40c7ef35ca27a797928dd7a6ea67d91f5882a0c274201445b2b41d5dd3413d8c0aea09f39b3c9a1e3552ca2b9e81eebeffb0e84e3cfe7a0b312f6cc7379eb7bcca49f26534028e966377ca10c02d02cc91ac5c691ba3a52b9b3be9674f2c07c1acffd7a45ebd171b4c3a0c66a3e50b79f2b382c90f2908933fa88bd07c829d965dba144db4c5103754f870d217106c651fcbd04d43082354cfd6d895ae0dd5bf2e56073409dbe0422ba878506d6df7fded5df5babab28c82f87ae2d290d0e6a8447067c39b9fa1a0de22822f3fe05cca7f3ae9c0dd9f118e591eb17bd01d194190a590d768605fc604fe17953a0d0e4bbd24754cba033dd4647f528ba463a8e8491449cc8c568e5e0129c09d32597850408a3f5fda27e2b25bcc240bf44379b6d5a14e39f11a65e586652f75e1302227b7a4f8b393c0cebd311412513521fafbd46e0057b88df5756ae11f782870ac373e7337748be5a8972ca69a34425ab446f215ee6adf9200f13555cb60db52a0bb8f8cabe55e2986309862f632c099270cdf97c80faa873ce38730c00341692c1eaa84d5ea7f604fcb4833c550be00a06f40f4dafd4f3bdd752a12b66b0dc0dde60406420a072cb66752f9fc443d9d7848b94f7c2c43b6f6e2e418bc1843d92d1cec3fcb0fc9d0272ecb2627a737fea4691650bc3366e65063106402ebbb5d833baaccc06c7b9ef7d265b8795867e974541acd2785754d4f3e6eb112acd9357b684411f44aa41604208d58b76b313b3fb6d8dd761b72bf81d989ab764e4e56645c5fa243034e1e6a702becb84fc7a75da9ea6b905ce5d6d37ae570987bb6f82e1a213e33f10caf7da10dc9b7dfd5ea4eecfe2da9029c337c3a24044c849c1c7a0dc992d7628bf4d7b2a653b29ea118dfaaa698804621f948bc83638d95b4ae5826bdc8e5050e24926e12f4f8f7a1f925f6679cea0aed0df6b2421244867ec1cc311b9c5ef6a0f56779b1147a059814828ae6dbaba1c71f4703a15e60a02a49176bfc3c198c564c4a368a6fe9399be06f8ad7018c80d4d9077c273bf93eb8a463c435e79d003c893a1f39e9f9b0f8901cb191b201c9485ce1237bdd09e6c55fe662b11087e13802d047b95184a27cbfddbfd9acd48fe946b7e2431087f64b8d06bef0c29e53ba844ddaf73b26476b6898f501ef7aac64aee46e6e4382f35dd5f31ace5fb84b6023ab37f937fb3cde5ee0782e6a0ac0479a0d7ecbce67ea394d3a8f773e8c83297fe5d807480f40c815d24faf18cbc97cf0da5e18d5c893cfc440974f9e4c1407f0b779d095b4c3b7afaa2c95be1f9e92039afd4f326d20684d30636a9f1176ef95a42358dd4787e03308bf460a073d88a1e69cce7c75555839d0111691c10acb4e4fe0659891203a5156f702c44cc313922fd2664a722aa3c7fe1a0eaceb0be023a450afec8cb83f5813a4b80fe5ed3b19fe6532f0540671d67721b8d4bc08f5ffc3341c782247843da7a0b22d3dcb982fe4b4607669c77ba9dbcafea4bb9d60107482096ab7bff5eff61d0facf604390be75e3ef927e2a4efa443c1c15cf64a5c814a27e89be9dcd2290ee7f5e52e98af6119e90ce4d4715ac7248923b5afd74bbb9bd7823a98267903126ded59ff43ab586f837d965d972c7131f2f21c1ae7e761054bd025903a2c6e2b03dffb32eada6a9cea68116abbe5c9cc6ac8af2b4e0fa5a8c70711420bb73a2f9113a1aea96cd0c927a562e3a45a41d1511e6c92325f538cef801b166e38e376aa96d8e304130ad244f32d46cf927813bfe8c95ae7a60142c65e421423c8be66b6f8b7d818d6d6e763f4730a790b8a2f41160586e2a292b07aacf6ed1bf3615dfc647684283d0265927c184d909ba8a3ddcbba9317e2656f2349af04a8eb34b3cb8b259077688c9bbe02a9706358b32b05acac328e742a214738aa1f72c1a136f5c28ba4522c80fc2830cf6148c334db1e6fd61e3068f61a6a6eae60944e19a0d15eb39ff58e2efeab5f7985252c38f3d50b40148391854faaaac402c6302273216d9e80c9cc56d049cdc383662e463c8abb2a5b55951264d4e6a5f0c99b5df8367588f6c65c8e71772ef24b904546b16e1e97cb2d8e44d71136e62af976aaf0e91de7e9830cbe6c62b813eadbaed03214f7aadfd3bb8ddb68f8b6e4f579bf0ed1de865c5d82a35074337faa62542c2805c86fa66dbdf92fc5aa7b533e82cbd03948548d27c93f612def014e26ec0577efbd6e41d2771e68fe249d529fe792ab68298fcd2546b4ccba967352cca7054260b69605b41bb83c884abbe8c977fc6c3bea99e84c8dd95c119c3f1bf6e9e2590bb2cb81a316609d744b77539ff064e7095c3a6e4d151c5690d4362a0a701818458dfc13b06a113868631e6f751c4a47a0cb107a1f6befc349d18d69f16a74e3357d63e9dd4a177db8e4b6a055903c2e3170eac30bb7aefc70b8bb164a91c0e71cec255f4281f765f3b1c718c49458b39fc81edb7685fec854a8947e576ba89de30538cfd1e412093d88494e1749d9d312102a95ba3d587743796372cabf452ad6", 0x1000}, {0xfffffffffffffffe}, {&(0x7f0000001800)="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", 0x1000}, {&(0x7f0000002800)="64a3afd7904ba5a5830a60f98f73af46bba012fb47d7d70a215604817cf6c69fb70b59f5bd817ce80496187089170366e905ff81b176fdc20416fe5cd0c22c08f193b1b4b3351d1934d171beed942f0077d6d0e1157d44c70ac6e2f691940d11b16a47d3de47a55c0660c371cf088bb5565fd55afedfc46b2cb8b0dbfbb4af265943cb224c0daa83eda619715b820faf446084eacf28db7b3be3a76b0953f4c4a424005606eedae1ee87f8deaae3a08007d4", 0xb2}, {&(0x7f00000028c0)="d1dae2e0f0f01d51d3d38b75177abcbc9db3cb43d5d7e8c3d18edfdf65daf24cf0beba5093b0cdf1364f3099564a72cc74e8aad91d1627bf76225daedaaf5f2db902a766ac23e1dc0ac84465b9037d10bccf304e58666cee1c15fdf0743fabbaaa3d51ab333f974b3b288401fe1855cfe5551b700b2c480ff32eef676ea1c7e313a588e6888e2ce5db413e0c325041b066635e0d1653b0ea6d4dd8c363ec25cc05526751d870c6d9d86eda65d18a69a0750eefbe197e54b729120a79256ba521be0e82", 0xc3}], 0x8}, {&(0x7f0000002a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b00)=[{&(0x7f0000002ac0)="2e1d739afa8a7076c2d96ab72903b44b062e2d3e53", 0x15}], 0x1, &(0x7f0000002e80)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0xc0, 0x8000}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003600)=[{&(0x7f0000002fc0)="8b720a63fee60d81646599611854619374078688a96e42455ddbc0faa27d1ba53a8b96cdaca36dcb1bae1fb27c723b7c7072abd572b2d10039881e2a7a77ccd241787f3045c39bfb4b7ec9ca16d21a28279ea6121833ac3929936eac268fab73bbdd52742c2c7a445d2693620a738d1eed471ce81c77ed1ad28381f3928c48ac90e128d2e3977bd96844984f8aedfc5247d08bad182bbbdadd7914abe7c9b0d45faf4d198fdbbc7aca1899b2e297016edbb614325ebdd9c6a6da04ec37d10e", 0xbf}, {&(0x7f0000003080)="72fbc0f31e0f3087cdd8fa4baed341ce3c7bf0ce73b1", 0x16}, {&(0x7f00000030c0)="9307f1939f31a3632a78315d52ad657f451da03f22f9f66999d3799945b4260a356fcb467fbd3b5ab8f9ccb02bf49ec52581dad84a34741de380140dcdf787c3483cc8b48e4c77afec34cc501f4f252026b4a6fa2c620abce425130f5be831ab0f26bb1ef527aec35608b2491c3b620c1f2893cd9cb79694f03b720babee7a6d3039b79afd3bcc278d9ba65f91146bd17bde77d15bda1f3c5f8b80dd64b1aaff56c6f6985a243faf6ec08d3dc6f2415de7", 0xb1}, {&(0x7f0000003180)="e8229fd1e6ec61ec32037a4f1274f6931e105553a6e8c83d4ae39f9aa4d5a90e9065cfc57c370276b7043a8e5b8c4c4e2b718f011a618bfb2c472296c054cfe3ab9d3f33277f09c65597cea773016e4bd901e885a5c5fba26110646fa6e9de717e811e7a8e0af647c5c406044b243f6d4bb23daf0d023e9d65995cfd5759dc1981767d18a66bffaa43332875107d4e2dcca5c1dcf278874054fe83ba179f18287e1096ffef2c35a7e2131f2b46a91a013ecbb9085e96a8f5a7863e3b9b6359879b968f14df39417098b2c88c9c85a653580ec1fa92d749f3701088db85859a4b0f04c255d0fcdeecbd6dd56674f8fa1d0ce771ece803", 0xf6}, {&(0x7f0000003280)="12d05c7bc9017308cccf142120928d774e116cd85e91f03761a2cf16a9885c37b0cd4565e58f1ebabcb7686bda940167dd524bc134811dca6eb744f2a9b146d3dd989d98ce1a6b3c728d781e914ea6ceafc915294c9c7c748dc51217bffbe22e992f1e3260fec092aa8d969ed080d680da250f567099b2d02dcf380a6ac77011dd5db9e6e225ad4901c7700dcadb04443f9d49352867199198e878d99a8a0fdaca01006f5c2c226f9ae23dcdc1ec394f3bb017c20832b7592273c1772189875448926448e6e93dfb353553dcd82feda9ce9174ab66aad945d6f0470dabea6d643678ed0e765ef187cc2ba47ba7e517ebf7d3d0184e3a2998", 0xf8}, {&(0x7f0000003380)="899c4cfd3be28efc1a1af3268016a35612fb12543429bde08236e7f79ab690261dd369afc9d95b31946b2b2da7cef6930b88b5334bb11dfe7e1d7f8c5a87e3440412392616d3afcd2a3806dcf7e9aa17d0728715f77eddef638f6674907c21fb38accf1499100db0d94742849e135eacff78ac2de5a9e9419328f31cd1e8fd337e660ecbb91f75cae5ff7f2917a0f34b6f0ce17e754c6cb8463331501ed803e1d199c6074c66d65d9d050c13b6d1", 0xae}, {&(0x7f0000003440)="e261dfa6a9727402dea7052458208702c9644e4ab3aa5700a079b038789c02cb6e684f4b5b4cdd88875334f039e442551a76958606cce8cd87802c50c2ef97b30c552ea18dac886b5da32a9648a91e1d03e739166eb1eb6f3076b8392f86a3dabf432f105b0dd4a5351c31f2391f02ecbaf1badb73655944dcbe828d2acb70605f4301619166f8b73bbf843c69c9896a547c2543d48da38319688e911cdcb440e2fef693eb3924c5245612c368d6921ac8be7f28c8da58b864036f415f90421bca394763aa7ce50f6b377ae640e3755687d5e3deb2ef4e272247aed98851690d136776a90b6b36ff661c4a97cfe4e5f42153b55c0ee905", 0xf7}, {&(0x7f0000003540)="6dc2ac502273203f95b7157c00aa398180a07ce3e2d0f3c59079d6c7a4d4009f3ab0b1eebe58839fe42870c301c899534ade08b0a76c93df792ca81533c0ae359d36b7a9f10d301fbad5244f021035a111c4393ac8313d1c30f9a28e1be5987f13c5798576df0a3d3675c68674f4a1e8cfdaadf0fdc464469877a3c056ba8f721766278cfbda1ca79b886ce710c0eeb604597e72d81b4acca838da7f756f", 0x9e}], 0x8, &(0x7f0000003680)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x28, 0x20000001}, {&(0x7f00000036c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003900)=[{&(0x7f0000003740)="a85d8f9f5c9d26d186ae16857a0320bfdc11513a98df49dcd3eefe0bba2195fbb06d6ba6aea135bccd557b47397e4959d9956f0643143442e6b4577b374b3339fd4c95eed42ee9e3a789ce4234d9a5c4c65548edbe1f94ff29e25b7c20aa3962185bccc81c7022aee56d25674f58039d3ba80148c36aead1531fb44e1254c699615b66f1fe53763a987b8ad3386b21ab81ec071c4857e28f4a32ab931dc2d96b1690fa8c9da46be501883f435887e9201e86146e52214777b0bc6c2db391f3c48148dd0ec362504b6ae21651b12ea15554b598411b06c6481525e471796d36e463ebd21240c3", 0xe6}, {&(0x7f0000003840)="2b49178982d6ce0314d667777d309be8a62594bcf095e7f58d895beb3c104869aba280e7f9650e3fed394e21e9c8f141e60d5a87db9487b7934c10bfd44813663e437a30fef5229f3487d43540be12710e377a3ecd69827d9fb9c518077d0ad4017d15fb5f130d92b5b1985d158e7a26c3530889988421a9d5c17f67a56077747f6a3160fe5d", 0x86}], 0x2, &(0x7f0000003b40)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x48, 0x4000}, {&(0x7f0000003bc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003c40), 0x0, &(0x7f0000003d80)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x40, 0x4}], 0x7, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") dup(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f00000000c0)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x20) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) r3 = getpgrp(0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x204040, 0x0) fcntl$setown(r2, 0x8, r3) fcntl$notify(r0, 0x402, 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) r4 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sendfile(r2, r4, &(0x7f0000000480), 0xa198) 17:10:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x2, 0x4) 17:10:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) ptrace$setregs(0xd, r1, 0x6, &(0x7f0000000140)="9ce8896e7b5216844974cf7927ecb9e8f67bb282f220989868fca4affb797a0f835b6648a2a941552d24b26ff5fd2d62b78d7fc0e0a7867dea5ce13c11c0a3bd308e54a3d2d4ddb617f19cade46617a0e2a674") setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 360.840802] audit: type=1400 audit(1548177010.645:25274): avc: denied { create } for pid=12046 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 361.015617] audit: type=1400 audit(1548177010.655:25275): avc: denied { write } for pid=12046 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 361.163412] audit: type=1400 audit(1548177010.735:25276): avc: denied { map } for pid=12080 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 361.255009] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 361.281405] audit: type=1400 audit(1548177010.745:25277): avc: denied { map } for pid=12083 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89b5, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0xfffffffffffffc00, 0x3, @sync=&(0x7f0000000040)={0x39, 0x80000001, 0x4}}}) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) [ 361.347217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 361.449476] audit: type=1400 audit(1548177010.745:25278): avc: denied { map } for pid=12083 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 361.580815] audit: type=1400 audit(1548177010.745:25279): avc: denied { map } for pid=12083 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 361.685181] audit: audit_backlog=65 > audit_backlog_limit=64 [ 361.690119] audit: type=1400 audit(1548177010.745:25280): avc: denied { map } for pid=12083 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt(r0, 0xd54d, 0x8, &(0x7f0000000080)=""/252, &(0x7f00000002c0)=0xfc) 17:10:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="7300fa00000004000000c4945e0300000000000000000000000000000000df6cb15951dfd2e4fbdb6e93d37f5093bd696300000000000000000000"], 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000140)={0x6, 0x30, 0x12, 0x1c, 0x5, 0x39, 0x3, 0xa4}) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 17:10:11 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r0, r0) dup3(r1, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0xc0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000200), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) getegid() sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = dup2(r0, r0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfffffffffffffff9) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) getsockopt$inet6_int(r0, 0x29, 0x52, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:10:11 executing program 5: r0 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="4cee1c74ea73aa4fe432dc4f9c8f463eedb8ae4c01b5bd427373ee3cd8e5395b098ad0121d724181543b71faec158357d7526b7a6148966a3bbfcb9f14f3b5e38ce6f9fa950e9d6e3e99a2e693ad5a3718b639a31c378e788a70b0d2729c9489fe0d0aadfbb5ae2b56c49d3146daa86e027de5f8bb11c5f9e1f28e8c51", 0x7d, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000001a000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x20, {{0xa, 0x4e22, 0x3, @empty, 0x2}}, {{0xa, 0x4e22, 0x1, @mcast1, 0xdb2c}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x20000000, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) listen(0xffffffffffffffff, 0xaef9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x211, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000e0000002ff000000ffffffff0180c2000000000000000000000000000000000000000000ffff00ffffff0000000000000000000000000000000000000000000000000000000087e2b458d38c8608c4241bee00000000000000000000ff00000000000000000000000002006b82ff004900030005766c616e3000000000000000000000007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434f4e4e5345434d41524b000000000000"], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff60) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x8, 0x6}, {0x3, 0x455f}], r5}, 0x18, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='gid_map\x00') mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000002c00)) getpeername$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000640)=0x10) 17:10:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00\x15\xb0*V\x05\xe1\x88\x97\x19\xec\xbcIZ\r\xef0\xaaY\xdd\x03\xef\x85\x93\xbf\xd0\x8f\xa7\xe8\xf78K8\xe9') fchdir(r0) r1 = memfd_create(&(0x7f0000000500)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e642c3d8eeeda3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x60) [ 362.009074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 362.078591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:12 executing program 1: syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x40800fff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 17:10:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ptrace$cont(0x7, 0x0, 0x2, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1, 0x0, 0xfdde}, 0x0) 17:10:12 executing program 4: clone(0x1004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x47b, 0x41) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000540)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000580)={@remote, r1}, 0x14) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 17:10:12 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x40) clone(0x203ffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]) 17:10:12 executing program 5: r0 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)="4cee1c74ea73aa4fe432dc4f9c8f463eedb8ae4c01b5bd427373ee3cd8e5395b098ad0121d724181543b71faec158357d7526b7a6148966a3bbfcb9f14f3b5e38ce6f9fa950e9d6e3e99a2e693ad5a3718b639a31c378e788a70b0d2729c9489fe0d0aadfbb5ae2b56c49d3146daa86e027de5f8bb11c5f9e1f28e8c51", 0x7d, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000010000001a000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000200)={0x20, {{0xa, 0x4e22, 0x3, @empty, 0x2}}, {{0xa, 0x4e22, 0x1, @mcast1, 0xdb2c}}}, 0x108) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x20000000, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) listen(0xffffffffffffffff, 0xaef9) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='memory.stat\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x1, 0x211, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff60) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000340)=0xe8) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x8, 0x6}, {0x3, 0x455f}], r5}, 0x18, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000008c0)='gid_map\x00') mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f000000a000)) stat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000002c00)) getpeername$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000640)=0x10) 17:10:12 executing program 2: r0 = socket$inet(0x10, 0x3, 0xffffffffffff0020) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x105002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) [ 362.573354] SELinux: security_context_str_to_sid(4nôQk) failed for (dev bpf, type bpf) errno=-22 17:10:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt(r0, 0xd54d, 0x8, &(0x7f0000000080)=""/252, &(0x7f00000002c0)=0xfc) [ 362.647660] SELinux: security_context_str_to_sid(4nôQk) failed for (dev bpf, type bpf) errno=-22 17:10:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@remote, 0x4e23, 0x5, 0x4e21, 0x7, 0x0, 0x80, 0x80, 0x3a, 0x0, r1}, {0x3, 0x9, 0x0, 0x7ff, 0x1f, 0x1, 0x400, 0xa170}, {0x3, 0xfff, 0x60}, 0x100, 0x6e6bbe, 0x2, 0x0, 0x3, 0x3}, {{@in=@remote, 0x4d4, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x3503, 0x0, 0x0, 0x100, 0x9, 0x4, 0x10000}}, 0xe8) r2 = accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14, 0x800) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast1, 0x4e21, 0x0, 0x4e23, 0x4, 0x2, 0x80, 0x20, 0x0, r3, r1}, {0x80, 0x800, 0xb0, 0x4, 0xffffffff, 0x1, 0x6b6c, 0xffff}, {0x7f, 0x5, 0x0, 0x7}, 0x3, 0x0, 0x1, 0x0, 0x3, 0x3}, {{@in6=@empty, 0x4d4, 0x33}, 0x2, @in=@multicast2, 0x3502, 0x2, 0x2, 0x400, 0x0, 0x7, 0x6}}, 0xe8) getpeername(r2, &(0x7f0000000600)=@nfc_llcp, &(0x7f0000000680)=0x80) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x101800, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000700)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000740)='/dev/full\x00', 0x10800, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000780)) getsockopt$netlink(r5, 0x10e, 0xe, &(0x7f00000007c0)=""/51, &(0x7f0000000800)=0x33) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000840)) write$input_event(r5, &(0x7f0000000880)={{0x0, 0x2710}, 0x14, 0x2, 0x8}, 0x18) ioctl$FS_IOC_SETFSLABEL(r5, 0x41009432, &(0x7f00000008c0)="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") accept4$inet(r0, &(0x7f00000009c0)={0x2, 0x0, @empty}, &(0x7f0000000a00)=0x10, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/ptmx\x00', 0x0, 0x0) getpeername$unix(r5, &(0x7f0000000a80)=@abs, &(0x7f0000000b00)=0x6e) r6 = gettid() ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f0000000b40)=""/157) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000c00)) ptrace$getsig(0x4202, r6, 0x4, &(0x7f0000000c40)) ioctl$RTC_AIE_ON(r5, 0x7001) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000cc0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000d00)=0x10) fallocate(r5, 0x20, 0x7, 0xffff) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) sched_yield() ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000d80)) lsetxattr$security_evm(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.evm\x00', &(0x7f0000000e40)=@ng={0x4, 0x11, "f379348a29f6e5a55ac85f8f92"}, 0xf, 0x3) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000ec0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f00)={0xfc, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400040000000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x55}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xec}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 17:10:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000080)=0x20, 0x10000015e) setsockopt$sock_int(r1, 0x1, 0x4000000200000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0x284ea92c5e2cee3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x6, @loopback, 0x5}, {0xa, 0x4e21, 0x400, @ipv4={[], [], @multicast2}, 0x4}, 0x8, [0x2, 0x2, 0x2, 0xffffffff, 0x80000001, 0xfff, 0x2, 0x5]}, 0x5c) 17:10:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x800, &(0x7f0000000100)=0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001940)='/dev/keychord\x00', 0x7ffd, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001340)='cpuacct.stat\x00', 0x0, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/policy\x00', 0x0, 0x0) r7 = dup3(r0, r2, 0x80000) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vga_arbiter\x00', 0x8000, 0x0) io_submit(r3, 0x7, &(0x7f0000001800)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f00000002c0)="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", 0x1000, 0x2, 0x0, 0x0, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x74, r1, &(0x7f0000000200)="684bdee720219d", 0x7, 0x100, 0x0, 0x2, r1}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x8, 0x1, r0, &(0x7f00000012c0)="1b5765630b6affc2af7b5826ebaa679c7b702d33ce672a18496e5b4cec9894218f9d149584af82f8cb6f5fdd4d3328e36be037bb22579720edf8121c97949686708290fcb16ca2d9eff48d88d669a7f7189db29c5557f8318020f6be8ce4c78801834502bdd7d4e56da2828fd3", 0x6d, 0x80, 0x0, 0xd49367491a69f1dd, r5}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x3, 0x6, r0, &(0x7f00000013c0)="73ae2d6cae193f61aecee2cd504b9e8304dcd8f78387fef8ca2b4f959860b156ba1f42419b45710d171ef36899c50cb42ed8ee18a2f7c5f109202d0363f35a59697bcdc48b07ad64c792ff5616c21b96e595e3e66d646bd2476b2829e041bd154a7f03c9903f02b03f0d50b127333b1716f81703d295f577a57103b9d0ac01d230631e95", 0x84, 0x5, 0x0, 0x0, r6}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000001500)="3bde3a41aaf80f0fb56ece415f58ec8349c8163144d6750fcf6305a3caae5d634acbb82648bd45c9898eef88c288df9de1a6f34186f6c3640d06bb5ea40895e450940587510dca9ead220bea6dd3465d6f67be2f39374085a240a63627ce097578b8864ab3972d96144af5aea42b164d8add45215ff9448d011c81a0993d2eaeb8858d339b14574f263567e5e9f7fea6368b3446b9817de0", 0x98, 0x9, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0xf0e0000000000000, r1, &(0x7f0000001600)="628292f0db0e7b2db1c55a0870944785099eafc540b6b07a55f30604d8621a8a124222b897a6dc1ab255269455e9cd56a1ab877f0b67e2d95039465294fe49730d38ff77506b4f3d56b1f7d059bc91a9a9eced7f59771f5a145a95f8c8d78edc333eaee090d1f4b3ec24cf1918dd572d7470e9bbe32a26c968af34ad1f13c623de11f224e244f9bb225629b3f7e650023f2d1e8ae4f3aa1a50e3538b8eb0c0f3e3d48435ad09", 0xa6, 0x0, 0x0, 0x3, r7}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xf, 0x4, r1, &(0x7f0000001700)="835e7111141b5a081c06d41aa963bc9d95714b40aa5e77c272702b7eac0864585b3c61692ab22a1560f3242259e6302520b64a8235d0bb7608105075bd2c5919b1b5a13200f41c457ed4caff5bd91662d00f12484574a78b972a601521306be9cf", 0x61, 0x1ff, 0x0, 0x0, r8}]) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) fchmodat(r2, &(0x7f0000000000)='./file0\x00', 0x80) 17:10:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPIN\x00', &(0x7f0000000280)='userppp1#GPL\x00', 0xd, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x35a) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0xcae) 17:10:13 executing program 1: socket$netlink(0x10, 0x3, 0x2) r0 = socket$netlink(0x10, 0x3, 0x1f) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'\x00o\x00\x00\x00\x00\x00\x00\x00`\x00'}) 17:10:13 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x882, 0x0) write$UHID_INPUT2(r1, 0x0, 0xffffffffffffff16) pipe2(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000100)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) truncate(0x0, 0x8fff9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 17:10:13 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = add_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r4, 0x2) flock(r3, 0x2) exit_group(0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="b813737ca32c6de24015ef9bf8c0f5687f3477a494c4743e1251de9b392e0687a61be2c48e95053283dbc9d1dec1a70eceaf622626c59c7547aa49181d655a8b8209fa1565d2553b50bbed36ee5bd6b310135c30ad0a5f9f7493f54fa6ce4140bdeadef3d378244d6df03a3cdf7888c055ec0ddb8d23ad19353c1d7b1b08fe70a2e83ddba4bdb9361ca46d90cebcf2ad", 0x90, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'rose0\x00', r6}) fallocate(r5, 0x0, 0x0, 0x1000f4) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000540)={0xfff, 0x18, 0x100, 0xfea, "54a7f3750127bd87fe30c844e77de52f311aed7f28173e629b59f5657654fc99"}) mlockall(0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) ioctl$UI_SET_MSCBIT(r7, 0x40045568, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r4, 0x0, 0x5, &(0x7f0000000480)='user\x00', 0xffffffffffffffff}, 0x30) sched_setparam(r8, &(0x7f0000000500)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="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") sendfile(r5, r7, 0x0, 0x8000fffffffe) lseek(r5, 0x0, 0x4) 17:10:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt(r0, 0xd54d, 0x8, &(0x7f0000000080)=""/252, &(0x7f00000002c0)=0xfc) [ 363.561804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 363.645847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='\x00') sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000001c0)={0x4, 0x0, {0x51, 0x1, 0x1, {0x6, 0x3}, {0x6, 0x7}, @const={0x2, {0x3, 0x0, 0x3ff, 0x9}}}, {0x57, 0x3, 0x400, {0x4, 0x100000000}, {0xfffffffffffffff9, 0x3ff}, @const={0xffff, {0xb6b, 0x10001, 0x8, 0x40800000000000}}}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockname(r1, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) [ 363.768507] device lo entered promiscuous mode 17:10:13 executing program 4: syz_emit_ethernet(0x0, &(0x7f0000000180)=ANY=[], 0x0) accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) 17:10:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) getsockopt(r0, 0xd54d, 0x8, &(0x7f0000000080)=""/252, &(0x7f00000002c0)=0xfc) [ 364.177673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:14 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x50, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) fallocate(r0, 0x10, 0x0, 0x4) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80400a00}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r1, 0x500, 0xaf91, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb83a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:10:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40000, 0x0) accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) faccessat(r1, &(0x7f0000000240)='./file1\x00', 0x50, 0x200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x4) openat$cgroup(r2, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) [ 364.281030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:14 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r1) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xfffffffffffffebd) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x40818, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x9}}], [{@euid_lt={'euid<', r2}}, {@fsuuid={'fsuuid', 0x3d, {[0x3f, 0x3f, 0x77, 0x65, 0x35, 0x37, 0x30, 0x37], 0x2d, [0x75, 0x32, 0x3b, 0x64], 0x2d, [0x7d, 0x35, 0x77, 0x64], 0x2d, [0x76, 0x7f, 0x0, 0x39], 0x2d, [0x36, 0x0, 0x31, 0x64, 0x65, 0x77, 0x63, 0x3a]}}}, {@smackfshat={'smackfshat', 0x3d, 'devtmpfs\x00'}}, {@euid_gt={'euid>', r3}}, {@audit='audit'}, {@hash='hash'}, {@measure='measure'}]}) chdir(&(0x7f0000000180)='./file0\x00') r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$eventfd(r4, &(0x7f0000000080), 0xfffffe5e) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:10:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x80800) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0/file0\x00', 0xc0000854) chmod(&(0x7f0000000040)='./file0/file0\x00', 0x0) dup2(r0, r1) [ 364.703029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 364.809583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = dup(r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 17:10:14 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$TIOCNXCL(r1, 0x540d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) set_tid_address(&(0x7f0000000100)) 17:10:15 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0xf3, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0}) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0163404000000000000000000000a900000000000000000000000000000000000000000000000000f3ffffff000000000000000000000000000000000000000000004737a066af1aaab5de5a580bac2dfa96c19cd7e5922b5c714792c253c576f82431a2e92db62f176cd9d09935d111610e24bae28e0f5656b38c34c7e948e04b9129506e9163a314762f04610540fd0410af23525b72da52d2be97a892e5b10000"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000040)=[@clear_death={0x400c630f, 0x1, 0x2}], 0x34, 0x0, &(0x7f0000000080)="df06fd2be04da8075a23b5cb59d37b522d025b49bfbe93f2f36eac0c7f72723718d8789f75706c7246cda3b3f97267e086f8dcba"}) 17:10:15 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000140)={0xb, 0x77, 0x2}, 0xb) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') munlockall() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 17:10:15 executing program 4: r0 = socket$inet6(0xa, 0x802, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000300), 0x4) fcntl$setstatus(r0, 0x4, 0xc00) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x8) close(r0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000200)=""/87) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x308, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) 17:10:15 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xb) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x7, 0x4, 0x7, 0x401, 0x2}, 0x14) [ 365.436279] binder: 12249:12255 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 [ 365.473166] binder: 12249:12259 BC_CLEAR_DEATH_NOTIFICATION invalid ref 1 17:10:15 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x10) r2 = memfd_create(&(0x7f0000000580)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000300)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x84, 0x0, &(0x7f0000000340)=[@increfs={0x40046304, 0x4}, @free_buffer={0x40086303, r4}, @clear_death={0x400c630f, 0x3, 0x1}, @release={0x40046306, 0x3}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x68, 0x30, &(0x7f0000000280)=[@ptr={0x70742a85, 0x1, &(0x7f0000000140), 0x1, 0x0, 0x3f}, @flat={0x776a2a85, 0x101, r5, 0x4}, @ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1, 0x1, 0x2b}], &(0x7f0000000200)=[0x48, 0x0, 0x40, 0x0, 0x18, 0x28]}, 0x8000}}, @free_buffer={0x40086303, r6}], 0x2f, 0x0, &(0x7f0000000400)="b6a51ba9073f80355fa84fad583e06cebcc5689a6c401470cabb570671052600a9d284b6c7c78838c80294cb9bbfd9"}) fdatasync(r2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 365.560386] kauditd_printk_skb: 334 callbacks suppressed [ 365.560394] audit: type=1400 audit(1548177015.535:25613): avc: denied { map } for pid=12253 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000240)) listen(r1, 0x10001) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, 0x0, 0x0) close(r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x4080, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) 17:10:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r3, 0x40046208, 0x0) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f0000000200)="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", 0x1000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, 0x0, 0xffffffffffffffff, 0x0, "61590876621869db02083df3d0117721e2ddd5814536f289f5c46622646ca16bc598f784c04134efbfceedf4452998019ade9ee3c062d3e2122dfbc7a6620ba703a560e745eecf9bbcf12f79e4a14048"}, 0xd8) prctl$PR_SET_FPEXC(0xc, 0x80) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000001240)) setsockopt$inet_udp_int(r5, 0x11, 0x65, &(0x7f0000000040)=0x7, 0x4) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x3a8}}], 0x1, 0x0) [ 365.716977] audit: type=1400 audit(1548177015.545:25614): avc: denied { map } for pid=12254 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) dup(r0) [ 365.890696] audit: type=1400 audit(1548177015.555:25615): avc: denied { map } for pid=12254 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r3 = dup3(r1, r0, 0x57732dea4f8a87cc) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f00000001c0)={0x0, 0x37, 0x5, 0x14, 0x4, 0x5, 0x5, 0x12e, 0x1652310f6c624bd}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x13) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x20) [ 366.029219] audit: type=1400 audit(1548177015.575:25616): avc: denied { map } for pid=12253 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:16 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) sendfile(r0, r1, 0x0, 0xffffffff004) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x6) r3 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)='posix_acl_access\x00', 0xfffffffffffffff8) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="4a4dde4e84aa9094ea7aa85e63796d1111712507cc9a9546028d620ecd4cf94954af557380964f097b", 0x29, r3) [ 366.175084] audit: type=1400 audit(1548177015.585:25617): avc: denied { map } for pid=12254 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:16 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80080, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000000940)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000980)={@initdev, @multicast1, 0x0}, &(0x7f00000009c0)=0xc) getpeername(r0, &(0x7f0000000a00)=@hci={0x1f, 0x0}, &(0x7f0000000a80)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000bc0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000c00)={@loopback, @local, 0x0}, &(0x7f0000000c40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d80)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000e80)=0xe8) getsockname(r0, &(0x7f0000000f40)=@hci={0x1f, 0x0}, &(0x7f0000000fc0)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001000)={@empty, 0x0}, &(0x7f0000001040)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@ipv4={[], [], @empty}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000019c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001a00)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000001b00)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b40)={0x0, @dev}, &(0x7f0000001b80)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001bc0)={0x0, @remote, @multicast1}, &(0x7f0000001c00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001c40)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000001d40)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002580)={&(0x7f0000000080), 0xc, &(0x7f0000002540)={&(0x7f0000001d80)={0x788, r1, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x240, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r4}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x177}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x467}}}]}}, {{0x8, 0x1, r8}, {0x1dc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x40000000}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6b1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1ec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffbff}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f01}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r20}, {0x80, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r22}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a82a0}}}]}}]}, 0x788}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) [ 366.322326] audit: audit_backlog=65 > audit_backlog_limit=64 [ 366.328159] audit: audit_lost=260 audit_rate_limit=0 audit_backlog_limit=64 [ 366.343707] audit: audit_backlog=65 > audit_backlog_limit=64 [ 366.345244] audit: type=1400 audit(1548177015.605:25618): avc: denied { map } for pid=12254 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 366.363960] audit: audit_backlog=65 > audit_backlog_limit=64 17:10:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x200000000100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = dup(r0) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x0) [ 366.491212] nla_parse: 4 callbacks suppressed [ 366.491218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 366.587741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x80100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5c020000", @ANYRES16=r3, @ANYBLOB="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"], 0x25c}, 0x1, 0x0, 0x0, 0x880}, 0x4000000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000002c0)='ifb0\x00') 17:10:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:16 executing program 4: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000001440)={'filter\x00', 0x4}, 0x68) 17:10:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\r\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf3\xef\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdaZ6\v\'9\xb9\x89k)\x04\x8e?\x9b\x99YYZ\xbe\x1a\a\x84F\x9c\x83\x95T\xdd\xc3\xc40L\xf7\x95ML<\x9a`\xaf*$\xaa', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0031a98eba4338f482dee69c14e6f5ea82ac4583073b4bf2d9fa0d5049efb8a7c4f79d294912d863fac1d43dc063dcf4f7a948985aa3fab3d64f53f2"], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) r2 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x24020400) fchown(r2, 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="c46210f38f65edb00dc4c2252d945c09000000f0478034f17bc4a1f575a9000000216566f30f5b491e66420f6423c4c2d99074fbb8c4c1fd50f2c463bd68f10fc48109fa9b8720c64f") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x8001}) [ 366.995453] input: syz0 as /devices/virtual/input/input15 [ 367.064519] input: syz0 as /devices/virtual/input/input16 17:10:17 executing program 1: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) r1 = dup(r0) unshare(0x4000000) mkdir(&(0x7f0000000800)='./file0\x00', 0xfffffffffffffffd) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='e5\bX\xbdm\x84\x9d\x95\x89\\\x9a\x19\xd2V\r\xa0+\x83T\xbe\xa0\xe2|\xfbqga,\xa7O\xc7\xa3\xe9v\xb3C\xe1\xff+xI4\xb1\x8a\x03Q\xf2', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200)={0x100000001, 0x81, 0x6, 0x86, 0x8001}, 0x14) syslog(0x5, &(0x7f0000000080)=""/109, 0x6d) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r4 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, 0x0, 0x0) getsockopt$packet_int(r4, 0x107, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:10:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="47dd68ec39189908173246d1fd70197b9c2bfb1d195872a08cef3caf286aad1f3ac6d63df135b427889afa19e9a6783a635c94584849dce36e939cd87b306ef1facc1ee3a41798943670ac72d6035152098c3ed4cc3693218df194549ea6a1499081aeb60f6a3a89bec546735c7e6efaa0cdb71278e21e139c14f0d0e37e1032105e07a2277175cdf88fd6026753601a61ac716ac9530ad35e1d5de3b49a92b241786469ed0b5e44c9a3dbab28247c4a23a4756e13908d151db55ad6f467ea0e798a8e9ca20a7eacdc43fda55e55e1c638464a9373bd0165833f5a7d2a3386ca649f3266f2bafb6c2a2a8dcd810973", 0xef, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r1, &(0x7f0000000280)=ANY=[@ANYBLOB="6c6f61642064656661756c7420747275737465643a20303030303030c3923030303030303030303030322038373873373200"], 0x32, r2) fdatasync(r0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x9, 0x20202) creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl(r0, 0x7fffffff, &(0x7f00000000c0)="0adcd3") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) [ 367.274437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:17 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000002c0), 0x4) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 17:10:17 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) getpeername$packet(r1, 0xfffffffffffffffd, &(0x7f0000000080)) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="80", 0x1}], 0x1, 0x0, 0x0, 0x800}, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) [ 367.719232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000100)={'batadv0\x00', 0x7fff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x5, 0xe096, 0xffffffff00000001, 0x8001}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0xe4e, 0x9, &(0x7f00000008c0)=[{&(0x7f00000001c0)="362389deb2f318bc4017bfef600237bb59b24129e48a93cec8f11aed81ab15d5a3c17995e6ada8a29f6df603dbafc3a5306d0e0bfcddf1fa900de5ddfc0877b488c714f8f76b88b09e42d85cbe2fc0e661ac373f2adb25f751bc2031c2c551303c023c51844922e8f47278cc79be956ce18e11c8c757a0900a7810c1ca1539528c3d8f8cfd8ffb7676d9e034b67562895155df24101757b1c43b800a24287f", 0x9f, 0x3}, {&(0x7f0000000280)="0e72ba47e5505043c7824ec8ea3fd4284cf043e19fffdb96b47b7166a3e7933f86f5c293c2efdc2017a1192ca673111769af1ffe0533a86bcee4bf8a802fca6e28c01f3c841ff5a8712b1e2d39305cdc05c2f62a0d5fa55916c35f7670216a2a7f816f1b97", 0x65}, {&(0x7f0000000300)="d741ca1b239378da510d74a184adbd148701e877836283cc2ff90f7ec2af1fbd5f8a8954cbc4e940267f2432b8c1fb2329b138c7eff7f8f357879714579346c1d53a692d0ef3249e94057a535a1eae9dc26935a2218542", 0x57, 0x4}, {&(0x7f0000000380)="fea87cafd7ef6afde6cf351f4fbd0bba238b4d6b1bdf46b96ab80751fd16f494d86524ae50c73a37b10fcb503905f4a4e8a9f0c82c74fef51afebef452108b478f263c09f4bc862ecb48f1b1976f532e638a864bd7c8f8ca66534a3635018a9d649b9844707651060259e9793954e735268b83f0de3416ad8602b79bafdfb64158f6018d0005f84f520111390505613679c782333640e8bba24780c882348a639b1c0b8871e1d56efdeb82fff48f12a5823f14148ac4cf0432576a6100c98f92ea3ba8f4827e5959c7aa8fa408d27e694d367cad2335f230c9759fd766b884c78f11b2db3ed44e46271866b926cd37e172f8b5eef6a945", 0xf7, 0x400}, {&(0x7f0000000480)="4793285638fe933b72c397aa369b799c8ce4552452775c6000c17ff9c5802b19c61f683f66abed2b9667c17e0686dd098dcfd0ad5fee091394703f8b379ab22ce3128415c07d311f26dcc310258f12c79914705ef1e82ffefb4507861e79fd65f62ae227dbe240098c31688489c23f1a2a622b94bbe74f323ab8ce4c028aa9c65936a3dba2a36f97b7ab2a37aa0c48fa64b25b1000ba4ddda0a244", 0x9b, 0x8000}, {&(0x7f0000000540)="23792188bb7dde3543f39a2d4a2f5c927e3475975dda0b99a00ebcb91893577ec3a9c3d538dbc33846bf530fc1b4a9d0b5a1badd79bc5301cf2600b79aaa12826f1a5fff906fcfb69ac62ef4e9fa3b315caeefe5cf6898e0bded74d038493a7f091a3cbda93492166e4581c4afcf9511cdbb611708a1bda729f94b9959ec6ede791e3b46a12641a42b7d41263defd1a00656a3e51eeeee58925e1924ca620939da6ee22eb12875bade91b961c9a67cbab8e102730bbc3ebbc84886116f15c4484e5be616ce30655744293420f044", 0xce, 0x3f}, {&(0x7f0000000640)="669a7d5617804e117b5bf61e014206090852f62e926f49ffcf4fa1998a9576a07c473554d821a0bb50cc86e819269253dc480f8131d6fc98c7961c4388dc06b41436cd91ffc9e273cc09d03a77f0475344ed8743e2449c8436b3da5649d7ef767217fd01ab06c342aad5adf10cdf8af65807315c797f1cdd48c258d50147103751ea", 0x82, 0x6}, {&(0x7f0000000700)="13321cedd051678c6fd092f6104d5dc444d81f6f15139692dffdd76bff57c4178f271429c29845c679a76398cfd69a92136c4f05bc40fda85cb045d137f0ca1075549ccbfe84a71525ca3f8c1c7f5000e3203cc5b253f5358ee52c01f4f2fcb4b94c1d7537a367755741e513f6c53a16bfabbce6d84d292ad76f42fa405883fca8f44d3212821289ed7887e3e650fc706a6509b271819240a3042312a4f45fc04c80c0bf675987c50b5afdeeed", 0xad, 0x7}, {&(0x7f00000007c0)="5e2e1871554674775cb92374a9d726d0b9458a3dd675e8bb61f4762fb358027530bf9456cf974e9c19e77726da23710ef50127217f60f7665d62d34364228b92ae2364b1abd47dd2c76eeb01c2e3e0917f26457a44855373f86c8801e189c97ac7dceb089a2b89aa8968cb216e07ad574ad84bdd52320d9920a92779b949048de5159a15ed795ffd42e15809ad736cdf748bf7986f8ba42ecc732127be653a6c3396656503999b77d557ff591a1fdee5fa456a637b0fa9dcd08903c9701b632616f54a906ea3da3fff64a3b334faf15d0d1af155a7199680e912f98a524cda6c2001daa5", 0xe4, 0xff}], 0x2000000, &(0x7f0000000a80)={[{@noblock_validity='noblock_validity'}], [{@obj_type={'obj_type', 0x3d, '/dev/binder#\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@appraise_type='appraise_type=imasig'}]}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='rose0\x00', 0x3e1) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) setsockopt(r2, 0x13, 0x80000000, &(0x7f0000000140), 0x0) syz_mount_image$ext4(&(0x7f0000000b00)='ext2\x00', &(0x7f0000000b40)='./file1\x00', 0x7fff, 0x8, &(0x7f00000010c0)=[{&(0x7f0000000b80)="2a964583e7633cab25bb2c8d680a7270d225d259457c39c7e64dfe29bde619b7c6c773ad0684967e6e57d439180619b2a0ca4d3bb1240200acc12d0554ce6036821e066cbd97343a7c48d5841c566c3991d11c00bac21b21d890dd0ece460e9e7efbc5518547c14b63da54de135c6353fd27ab56e418db6ea14649f3de1a202a1a628275b3f0abdde2be9854b5234f20355adb520bbe9b22d435958fabc5331c4332398ef4f991d74961537ba83495a192f1844425be", 0xb6, 0x8}, {&(0x7f0000000c40)="1599f7b71f8300ae9e0bc24d05ecebcd70b4226edfef17d9f1c717ff6f2793b9d197f06df71a12460fd01cca56fe5e5adeb5d56864bfc42b6fe31b6d91f3a661323dc799f8c605eba03eed5dccde84a7bd3fef5f1fe377966a75c6989d431073b906e2db382f85cbc70e7a6aeb7011ceb146d90347883315600b5c8ac854c226a905c7eb9c503199e03d7456f335a4620df2d4df5a44d62602227210f23091e611cc9cedead391317956", 0xaa, 0x9}, {&(0x7f0000000d00)="be3478a16cd347866ee2cac3d1ba3c762fa6b71fb23d04087c8d1a76c41cba4c0621ecfe4314f5da35262167110b4d22ab5002be23551ae8aaa3bd00be40191390558a4be091d9cc446f2a7c6eec9b515c0f5bdcf612293b5972a83d96d07e8c6da3a42b8b63743a96a431d8aa1bb74192dce1d4195c4a6f562c1a990a9e6810d0f00a8dd5000d8c793498daffdb2fe4e17f4683c7e6db21ba738a106c32a5c6d6f1fc93ea23130592939577625e6eb9b6c942abfa", 0xb5, 0xffffffffb3d34af7}, {&(0x7f0000000dc0)="ddc028cceb61b2037f4cc7515cc9ef605e7b533c55afbb755b6a1c34c1c5d88352d10bafa3465d659a0fe059996054c31d6b25dd2c3962ad472d3d7f989b58819fc2c0", 0x43, 0xe5}, {&(0x7f0000000e40)="9b61406c85fcec4f7358dd05dd399ffdeac05629d071055b64620708294e477c18ea1a828840f26b00ab2914b26ef7eb2e61ba5b3d211ebfde18350982339a0e8d8728b20f504f9d65d89b18a74a7e5a8249ffa559360632da2b05aafab9f23074ea9fb6880627a03f5320177862ca2d5f3e0662c836bc26241be5922b62af29b6639c2d1423441bcaf99f63c295eb55a80fc4867470cbc7eda5", 0x9a, 0xb4e3}, {&(0x7f0000000f00)="11809398c21ec8df99826230cf22dc25a832c2d34060ae458ad433f466ee53b1d5db3b13fa31cfcdd54b25ac3b7fc5c9c23b1867c592d7e2ec5ec295f303a01c4a97119a44854ac366ee640156a044233c4f9d7396ae2946e5704ef351a23b5cd7f1450fe01ce4ac282e01684da71a70cc851f64d364398fa58e612394c61e146cc137f4449f7b5e1c83ecde25", 0x8d, 0x3}, {&(0x7f0000000fc0)="02cd9b25a59e89d13f2e574927f5b0f1576ea6fbf311153642455d2bb0bd23e4ec477ee26b1c3897f878a65d78e94337e2a792c4717d0eebc1f1c1a387493c9519894639df73d67b81ea5764865a12410dc589502b21f043c9f4f1b75f03d5f5963e0e8d3f03d8f1f96bd3e15066ddf128feaa85bc422dcba2b5e363b89de408d358c2f9b8439d1a7161ffbdf9c28e0d43", 0x91, 0x7ff}, {&(0x7f0000001080)="de5e3eabdc489f736667a8d42654901dfe0b4d8a21f3897f0562f25990685cc9f59cb034bb24a0d619e03bc94cd2ba0d6986cf379e350b", 0x37, 0x2}], 0x100810, &(0x7f0000001180)={[{@noinit_itable='noinit_itable'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6}}, {@nodelalloc='nodelalloc'}, {@data_err_abort='data_err=abort'}, {@errors_continue='errors=continue'}, {@errors_continue='errors=continue'}, {@mblk_io_submit='mblk_io_submit'}, {@barrier='barrier'}], [{@appraise='appraise'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@obj_type={'obj_type'}}, {@seclabel='seclabel'}, {@audit='audit'}, {@fsmagic={'fsmagic', 0x3d, 0x1}}]}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) [ 368.138808] device Y­4`Ò˜ left promiscuous mode 17:10:18 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 368.174447] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 368.187760] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 368.200142] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 368.270131] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:18 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x20000, 0x26) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x100, 0xb38e, 0x6, 0x6, 0x0, 0x8, 0x2000, 0x1, 0x6, 0x2, 0x3ff, 0xf5a, 0x6, 0x8, 0x80000000, 0x8, 0x4, 0x832, 0x1, 0x200, 0x408, 0x1, 0x8, 0x200, 0x101, 0x0, 0x100000000, 0x5, 0x2102, 0x7, 0x4, 0x400, 0x600c, 0x12, 0x0, 0x864, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x40, 0xffffffffffffa7f8, 0x20, 0x8, 0x7ff, 0x6, 0xb2b}, r0, 0x5, r1, 0x8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x24}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0xa00, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x200}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) [ 368.443925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 368.523491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:18 executing program 2: r0 = socket$inet(0x10, 0x3, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x2010, r2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 368.570128] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:18 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 368.629804] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:10:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/dev_mcast\x00') uname(&(0x7f00000003c0)=""/198) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getpriority(0x1, r1) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x110, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_IPPROTO={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4881) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x1, 0xffe000000, 0x0, 0x3ff, 0x0, 0x5, 0x224, 0x0, 0x80, 0xfff, 0x100000000, 0x7, 0x7, 0x9, 0xb, 0x10001, 0x4, 0x8, 0x1, 0x1, 0x4, 0x3, 0x8, 0x5, 0x7f, 0x81, 0xfffffffffffffffd, 0xb37, 0x8000, 0x4, 0x7, 0x4, 0x291b00000000, 0x2, 0x9, 0x7, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x1000, 0x3, 0x4, 0x9, 0x40, 0x1, 0x2}, 0x0, 0x1, r2, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') [ 368.732899] binder: BINDER_SET_CONTEXT_MGR already set [ 368.754979] binder: 12360:12362 ioctl 40046207 0 returned -16 [ 368.790131] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 368.800114] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x7, 0xfffffffffffffda3, 0x80000001, 0x8, r0, 0x2000000}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340)='U', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000380)="0589c1f3ce34125154acb9864fa5f79aae80c4cf5c9721d844fd2f60509fb625116978b9ea43e65ac977f4ab00d879c5f4f0b26bab65f950bfba378149eb6e151b6d7d7e7ec8e39f52e61a079526af250a0ae6d17c709f0e79ea77564827d29931a9e37e086a89f3a87f98d649cc000195aa606f748bc9fc6cb284729d220e78e6af441e", 0x0, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000640)='\a', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000280)="eb", 0x0}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000480)={{0x0, 0x3, 0xfff, 0x0, 0x8}, 0x7, 0x2, 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0)='+', 0x0}, 0x20) fcntl$setstatus(r0, 0x4, 0x4400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000100), 0x0}, 0xfffffeb8) r3 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000140), 0x0}, 0x3ee) 17:10:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) write$P9_RREAD(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a400000075020099000000ac65eb8dad7677afca591700317cc1f124b8816806f9ed21481762d44ea63ebf0b36b5da9ac99345ba49ee64ead1e10bed96e905d7d891b1707c9926c64a1e77c8d0dc7044952bb531cba23736dd27788346382a761648bcea3a97776b7c034207fc69ae90aee6580c9a8621f09fc409e7824009f6d2f96377edb7186a593ee98b59dc3728ead024c4e6a3dc21d329357920e6a9f3d6c2ef78084bd738324b02a25a"], 0xa4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) finit_module(r0, &(0x7f0000000180)='keyring\\\x00', 0x3) syz_open_procfs(r1, &(0x7f00000000c0)='numa_maps\x00') socket$inet_udplite(0x2, 0x2, 0x88) getcwd(&(0x7f0000000200)=""/149, 0xffffffffffffff49) 17:10:19 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x220000002a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:10:19 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getown(r1, 0x9) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:10:19 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 369.572592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:19 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x444601, 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:19 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000040)=']system\x00', 0x8, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:10:19 executing program 1: socket$inet6(0xa, 0x80006, 0xff) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xf) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) creat(&(0x7f00000002c0)='./bus\x00', 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000400)=0x5, 0x4) fcntl$setstatus(r1, 0x4, 0x467fe) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') write$P9_RREAD(r0, &(0x7f0000000440)={0xde, 0x75, 0x2, {0xd3, "0682441af6a9b3c917773abed46491f59e1139fe3225984569ed3d328feb2628faa16c0fccb15b599973da9c2dddd2ede501b31eb5e7dd0b781c453171ff1e182ff909009ecbab35421a45f23fa7367cb75b38133956977535966083c9241c8f7da425db7335c81e0ba45b3d656955175d8005637856ea32d04f70f4ac8b35261795bd199a379c549a993b09aa10779cc88b0f41e3280b8eb46a9ffb0a24eb4e76ff44131998d1ff5f70065581804f03754a88f28269c7b1d842992f1ebd8e4ce42982cbc65eb0fbbc82ba3974b94d1e9f953b"}}, 0xde) sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x70, r4, 0x6, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20044044}, 0x10) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:10:20 executing program 5: r0 = socket(0x200000000010, 0x2, 0x0) write(r0, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x402, 0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r1, 0x1, 0x2}, 0x14) 17:10:20 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 370.006331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 370.067286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') ftruncate(r1, 0xff) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000040) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={r0, &(0x7f00000005c0)="8c839fd4b6014d286a1057eb199af8d34206e01107e710abfb60a20d0daf5a394874f2edd57327e5ce2eda7004b897121aba3f9559007fa0e8bb0acb73e111abead29cae0041e690b59f6373c749f0b1b04e3daec47fed056d20070ac24b6be5516aac2e036fe838de7038dbf38e077597190f6bb781058bd73527bcf9dae0982836d2445660e0f51761dfc847c67239dafae449ce2c49", &(0x7f00000007c0)=""/231}, 0x3ab) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x8) 17:10:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) setpriority(0x2, r1, 0x3665c8c9) ptrace(0x4206, r1) ptrace(0xffffffffffffffff, r1) 17:10:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:10:20 executing program 5: time(&(0x7f0000005ac0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0xfc8d) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f0000005980)='asymmetric\x00', &(0x7f0000005600)={'syz', 0x0}, &(0x7f00000059c0)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6807a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x40) exit(0x7fff) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000005d00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0xffffffffffffff05) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000054c0)={'bond_slave_0\x00'}) getpeername(r0, &(0x7f0000005a00)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r0, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000053c0)=0x8) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000056c0)={@ipv4={[], [], @multicast2}}, &(0x7f0000005680)=0x14) accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005b00)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xfffffffffffffd0d) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00', r5}) accept$packet(r3, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f0000005500)=ANY=[@ANYBLOB="080007000000000040000100240001006c625f686173685f73746174730000000000000000000000c9e800466a39b784080003000b000000ffff0400880600003396932e00000000f3b00d4013d48fd30c6edb5474c7426769882245088a19d68f5e6275dac6396f3a211e52509d000837f841a2eeb6e4482ac552f20000000000000000010000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) [ 370.576448] kauditd_printk_skb: 459 callbacks suppressed [ 370.576456] audit: type=1400 audit(1548177020.545:26043): avc: denied { map } for pid=12443 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 370.628661] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12446 comm=syz-executor2 [ 370.668917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 370.690270] audit: type=1400 audit(1548177020.565:26044): avc: denied { map } for pid=12440 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 370.822629] audit: type=1400 audit(1548177020.585:26045): avc: denied { map } for pid=12440 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 370.850876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12442 comm=syz-executor2 [ 370.965876] audit: type=1400 audit(1548177020.585:26046): avc: denied { map } for pid=12443 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 371.068052] audit: type=1400 audit(1548177020.585:26047): avc: denied { map } for pid=12444 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 371.153790] audit: type=1400 audit(1548177020.585:26048): avc: denied { map } for pid=12443 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 371.240833] audit: audit_backlog=65 > audit_backlog_limit=64 [ 371.246593] audit: audit_backlog=65 > audit_backlog_limit=64 [ 371.254811] audit: audit_lost=273 audit_rate_limit=0 audit_backlog_limit=64 [ 371.262781] audit: audit_backlog=65 > audit_backlog_limit=64 [ 372.390159] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, &(0x7f0000000800)=""/186, 0x584588be635f84b) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unlink(&(0x7f0000000080)='./file0\x00') r3 = memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x130) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$cgroup(r1, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10002800}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000580)={@empty, 0x5f, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x4, 0x8000, 0x3, 0x30eb, 0x9}, {0x100000001, 0x3f, 0x8000, 0x3, 0x4, 0x1f}], [[], [], [], []]}) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r3, 0x0, 0x2, &(0x7f0000000440)='\x01\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000280)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000300)=0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000640)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x0, 0x3, 0x9}) perf_event_open(&(0x7f00000006c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x4, 0x5670, 0x2, 0x7fff, 0x8, 0x4, 0x6e, 0x1479, 0x80000001, 0x62ba7cbe, 0x3, 0xfb46, 0x9, 0x80, 0xffffffff, 0x7f, 0xfffffffffffffffb, 0x7, 0x7, 0x7fff, 0x7, 0x1ff, 0x6, 0x3, 0xffff, 0x7, 0x2, 0xdd6, 0x1000, 0x0, 0xffffffff, 0x3, @perf_config_ext={0x85b, 0x4}, 0xa00, 0x200, 0x10000, 0x2, 0x4, 0x800, 0x2}, r5, 0x7, r2, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x4, 0x4b8, [0x20000dc0, 0x0, 0x0, 0x20000f08, 0x20001088], 0x0, &(0x7f0000000100), &(0x7f0000000dc0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x10, 0x891d, 'veth0\x00', 'bridge_slave_0\x00', 'syzkaller0\x00', 'ip6erspan0\x00', @remote, [0xff, 0x0, 0xff, 0xff], @random="2c26a58fd9e9", [0x0, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x1, 0x88e7, 'rose0\x00', 'rose0\x00', 'team_slave_1\x00', 'ip6gre0\x00', @broadcast, [], @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xc0, 0x108, 0x150, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x9}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"b8787eb2d15900fdacc36ce6b83f39531108b8bf16b482a0a651f9fdf02e"}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"cf5c0276352bd4b547cc4c16fbec1a22bb265d5f27f415f73cac64ca5554"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x1f, 'ip6erspan0\x00', 'gretap0\x00', 'vcan0\x00', 'ip6tnl0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe0, 0xe0, 0x118, [@pkttype={'pkttype\x00', 0x8, {{0x5}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0x10000, 0x5}}}]}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}, {{{0x5, 0x8, 0x60, 'irlan0\x00', 'veth1_to_team\x00', 'vxcan1\x00', 'ip_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x28}, 0xffffffffffffffff}}}}]}]}, 0x530) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000380), 0x0}, 0x18) 17:10:22 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000180)=""/89, &(0x7f0000000200)=0x59) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:10:22 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x80001, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="29bf68754f424138b439005486c9f19507001c000c00964022d3f5310f5941d02437843e7f9bffa28f4b3d68ab0c8f971b0000e96db1a568afc3ed98ced4861e9ed3760f8525509997bcaadfb5f86f562b53ec47580fdb1e202015089c5378d4d6a1c9b4a4652d246bbd2d1de915058f20a25ccb32b9ff388558c73748aec6ce9d23d8f081af521b4e13142466052fa08e6d21cf2e0f4eadbef9d68607b190d8c8465f078792d43646280192f3a4073f7274cbe3871ccffaf5aaaa1054b6a243f277611660abaebd10c4f7d0cee686c7bd"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:10:22 executing program 4: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) recvfrom$unix(r0, &(0x7f0000000380)=""/198, 0xc6, 0x2041, &(0x7f0000000480)=@abs={0x0, 0x0, 0x4e22}, 0x6e) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x4) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2) inotify_init() 17:10:22 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getegid() open(&(0x7f0000000140)='./file0\x00', 0x1, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0xfffffffffffffffe) chmod(&(0x7f0000000000)='./file0\x00', 0x1) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) 17:10:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x101040) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) r1 = socket(0x10, 0x6, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x5, {{0x2, 0x4e21, @broadcast}}}, 0x88) close(r0) [ 372.570983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:10:22 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101040, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 17:10:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, &(0x7f0000000800)=""/186, 0x584588be635f84b) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) unlink(&(0x7f0000000080)='./file0\x00') r3 = memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f00000003c0)=0x130) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$cgroup(r1, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10002800}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000580)={@empty, 0x5f, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000008c0)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x4, 0x8000, 0x3, 0x30eb, 0x9}, {0x100000001, 0x3f, 0x8000, 0x3, 0x4, 0x1f}], [[], [], [], []]}) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r3, 0x0, 0x2, &(0x7f0000000440)='\x01\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000280)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000300)=0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000640)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x0, 0x3, 0x9}) perf_event_open(&(0x7f00000006c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x4, 0x5670, 0x2, 0x7fff, 0x8, 0x4, 0x6e, 0x1479, 0x80000001, 0x62ba7cbe, 0x3, 0xfb46, 0x9, 0x80, 0xffffffff, 0x7f, 0xfffffffffffffffb, 0x7, 0x7, 0x7fff, 0x7, 0x1ff, 0x6, 0x3, 0xffff, 0x7, 0x2, 0xdd6, 0x1000, 0x0, 0xffffffff, 0x3, @perf_config_ext={0x85b, 0x4}, 0xa00, 0x200, 0x10000, 0x2, 0x4, 0x800, 0x2}, r5, 0x7, r2, 0x9) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001280)=@nat={'nat\x00', 0x19, 0x4, 0x4b8, [0x20000dc0, 0x0, 0x0, 0x20000f08, 0x20001088], 0x0, &(0x7f0000000100), &(0x7f0000000dc0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x10, 0x891d, 'veth0\x00', 'bridge_slave_0\x00', 'syzkaller0\x00', 'ip6erspan0\x00', @remote, [0xff, 0x0, 0xff, 0xff], @random="2c26a58fd9e9", [0x0, 0xff, 0x0, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x0, 0x1, 0x88e7, 'rose0\x00', 'rose0\x00', 'team_slave_1\x00', 'ip6gre0\x00', @broadcast, [], @local, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xc0, 0x108, 0x150, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x9}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"b8787eb2d15900fdacc36ce6b83f39531108b8bf16b482a0a651f9fdf02e"}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"cf5c0276352bd4b547cc4c16fbec1a22bb265d5f27f415f73cac64ca5554"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x1f, 'ip6erspan0\x00', 'gretap0\x00', 'vcan0\x00', 'ip6tnl0\x00', @remote, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xe0, 0xe0, 0x118, [@pkttype={'pkttype\x00', 0x8, {{0x5}}}, @quota={'quota\x00', 0x18, {{0x1, 0x0, 0x10000, 0x5}}}]}}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xffffffffffffffff}}}}, {{{0x5, 0x8, 0x60, 'irlan0\x00', 'veth1_to_team\x00', 'vxcan1\x00', 'ip_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x28}, 0xffffffffffffffff}}}}]}]}, 0x530) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000380), 0x0}, 0x18) [ 373.210778] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:23 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup(r0) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) ftruncate(0xffffffffffffffff, 0x0) tee(r0, r3, 0x8, 0x5) write$selinux_create(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='system_u:object_r:dpkg_var_ltb_t:s0 /sbin/dhclient 00000000000000000000\x00'], 0x48) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) 17:10:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, r1) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000040)=0xa8) keyctl$link(0x8, r2, r1) 17:10:23 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x231, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000400)='./file0\x00') r0 = gettid() io_setup(0x10000000ffff, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x210800, 0x4b) r2 = fcntl$dupfd(r1, 0x0, r1) openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\'v\x00', &(0x7f0000000100)='vmnet1)self%\x00', &(0x7f0000000140)='system\\-\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='cpuset\x8a\'\'cgroupposix_acl_access\x00'], &(0x7f0000000340)=[&(0x7f0000000240)='}]\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='nodev\\#\x00', &(0x7f0000000300)='posix_acl_access!\x00'], 0x5206be2125d4190b) tkill(r0, 0x10000000003d) ftruncate(r1, 0x1a70fa4b) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x40800, 0x0) epoll_pwait(r3, &(0x7f00000003c0)=[{}, {}, {}], 0x3, 0x1, &(0x7f0000000440)={0x7ee}, 0x8) wait4(0x0, 0x0, 0x0, 0x0) 17:10:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) [ 373.732505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) fcntl$setstatus(r2, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$selinux_create(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="dd"], 0x1) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x128, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb25c}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x74}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffd3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff8de}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 17:10:23 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bcsf0\x00', r1}) [ 373.811970] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xc0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) 17:10:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0x197) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0/file0\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mount$bpf(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='bpf\x00', 0x220080, &(0x7f00000002c0)=ANY=[@ANYBLOB="6d6f64653d3030303030304602bc12303030303030303030303030312c6d6f64653d30303030303030303030303030303030303030303030322c66736e616d653d112c7375626a5f757365723d627066002c61756469742c646566636f6e746578743d757365725f752c7365636c6162656c2c6673757569643d653565767b3237352d003730372d007762392d6377637d2d7f610037363777322c00"]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 17:10:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0xfffffffffffffff8, 0x3f}) r0 = gettid() r1 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000040)=@random={'os2.', 'vboxnet0mime_type\\@{\\\x00'}, &(0x7f0000000080)='{#\x00', 0x3, 0x1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000280)) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900ef7500fb2d0800002b5a60413001a84f8631f3d494a90fd0c3abb48a71afa2637d72af4e92068a5164e9bd10c3c83640c72474ba688200"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x400000000, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x800, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000200)={0x21, 0x37, 0x2, {0x3, 0xdf4, 0x2, r0, 0x3, '{#\x00'}}, 0x21) [ 374.236055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) [ 374.305567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x1, {{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1a}, 0x6}}}, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000003c0)={0x2}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) preadv(r3, &(0x7f0000000100)=[{&(0x7f0000000240)=""/169, 0x112602c4a29c1420}], 0x1, 0x0) getpeername$inet6(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x1c) 17:10:24 executing program 5: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/policy\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) r4 = fcntl$getown(r1, 0x9) ptrace(0x10, r3) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, 0x0) fchmod(r2, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x3e, 0x80000000, 0x0, 0xb0, 0x2, 0x0, 0x0, 0x20, 0x0, 0x3, 0xfffffffffffff001, 0xa4a, 0x1, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x7, 0x8, 0x1f, 0x100000000, 0x7, 0x0, 0x2, 0x7, 0x0, 0xd7a0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x2, 0xfffffffffffffff9, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}, 0x0, 0x80, 0x9, 0x1, 0x7, 0x9}, r0, 0x3, r2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) wait4(r3, &(0x7f0000000240), 0xa0000002, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, 0x0) ptrace$pokeuser(0x6, r3, 0x388, 0xffffffffffffffff) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) accept4$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80800) ptrace$poke(0x4, r4, &(0x7f0000000340), 0x7) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000000)={0x621, 0xbb4, 0x8, 0x6e, 0x0, 0x17}) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000000c0)=0x8) mkdir(0x0, 0x0) 17:10:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) [ 374.754333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) clock_gettime(0x0, &(0x7f0000004a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000048c0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/8, 0x8}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/82, 0x52}, {&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000540)=""/235, 0xeb}], 0x5, &(0x7f00000006c0)=""/244, 0xf4}, 0x114000000}, {{&(0x7f00000007c0)=@x25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/85, 0x55}, {&(0x7f0000000ac0)=""/164, 0xa4}], 0x4, &(0x7f0000000b80)=""/24, 0x18}, 0x1}, {{&(0x7f0000000bc0)=@generic, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000c40)=""/200, 0xc8}, {&(0x7f0000000d40)=""/59, 0x3b}, {&(0x7f0000000d80)=""/157, 0x9d}, {&(0x7f0000000e40)=""/132, 0x84}, {&(0x7f0000000f00)=""/4096, 0x1000}], 0x5, &(0x7f0000001f80)=""/159, 0x9f}, 0x81}, {{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002040)=""/12, 0xc}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/95, 0x5f}], 0x3, &(0x7f0000003140)=""/109, 0x6d}, 0x4}, {{&(0x7f00000031c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003240)=""/210, 0xd2}, {&(0x7f0000003340)=""/83, 0x53}, {&(0x7f00000033c0)=""/1, 0x1}, {&(0x7f0000003400)=""/167, 0xa7}, {&(0x7f00000034c0)=""/83, 0x53}, {&(0x7f0000003540)=""/164, 0xa4}, {&(0x7f0000003600)=""/87, 0x57}, {&(0x7f0000003680)=""/102, 0x66}, {&(0x7f0000003700)=""/169, 0xa9}, {&(0x7f00000037c0)=""/4096, 0x1000}], 0xa, &(0x7f0000004880)=""/38, 0x26}, 0x9fd}], 0x5, 0x40010061, &(0x7f0000004a40)={r4, r5+10000000}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000004a80)={r6, 0x1, 0x6}, 0x10) sendmsg(r0, &(0x7f0000000000)={0x0, 0x30, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x3b6}], 0x10000000000001bf}, 0x840) clock_gettime(0x6, &(0x7f0000004ac0)) 17:10:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1b4, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x79}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="a545085511b28f4bd515eb3b60ba2357"}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x1b4}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) getdents64(r1, &(0x7f0000000340)=""/57, 0x252) 17:10:24 executing program 0: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340), 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="008bd821cd70266531bb1c27ea3c29f1ca464564d7fb7c56dd2076a8bf417ed44f6a9ac764b3979e1218525872a1e3c61da58db327d8bcb3ba027d5b483bcfd16a6d47"], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0xffbd) 17:10:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000002280)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x280, 0x398, 0x398, 0x398, 0x4, &(0x7f0000002240), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @empty, @broadcast, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="8c2db2cdf1db", @empty, @local, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7fffffff, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0xffffffffffffffc1, 0x0, &(0x7f0000000280)={0x2, 0x3}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_int(r1, 0x0, 0x6, &(0x7f0000000000)=0x8, 0x4) 17:10:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 17:10:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000180)) fsetxattr(r2, &(0x7f00000001c0)=@random={'btrfs.', '#@:\\posix_acl_accessem0\x00'}, &(0x7f0000000200)='(\x00', 0x2, 0x0) getcwd(&(0x7f0000000380)=""/50, 0x32) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) sendmsg(r1, &(0x7f0000001680)={&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'bridge_slave_0\x00'}}, 0x80, &(0x7f00000014c0), 0x3, &(0x7f0000001500), 0x180}, 0x4000000) 17:10:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 375.584008] kauditd_printk_skb: 324 callbacks suppressed [ 375.584016] audit: type=1400 audit(1548177025.555:26368): avc: denied { map } for pid=12602 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 375.597749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:25 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x20000000d, &(0x7f0000000300)="7fff1942eb4209e3de2273a1e5f61a68e17806b795b0f925bcd54d750d524608a844e9f5439ba688fb75ff52315f2b9aa3fa94a42172a1f8e33c043dd572cf445cc400e5d8bab155c67cb56657fc50b5f5387584a604a049cb75633720d1cedcb51550297b231eb8b9b6d0e9d6fd5eeaa60efc188c50b1c0fdb4947beabe63959024a81f215dfc324acab360aa222f35e337e9c5ded66895bf72559f03743369e2368b619e53f50834368feb9bdb887f1b1263ebd48ee7ff83e29c2057b74f38d67f703d47f2b04069b69e88cbcb88dcdfe9d07731d315227f11c1737d6005617bbea4f9e8b7ec8211c05bf26c7faf81026dac", 0xf3) r3 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x8) r4 = dup(r1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x8, 0x14, 0x1, r4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000002c0)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 375.652225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 375.706486] audit: type=1400 audit(1548177025.595:26369): avc: denied { map } for pid=12602 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 375.826591] audit: type=1400 audit(1548177025.605:26370): avc: denied { map } for pid=12601 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r1, 0x201, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f9b}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x54) r2 = eventfd2(0x0, 0x0) read$eventfd(r2, &(0x7f00000001c0), 0x8) io_setup(0x2000000000a3c, &(0x7f0000000000)=0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x80000001) io_submit(r3, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20c400, 0x0) sendto$inet6(r4, &(0x7f0000000280)="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", 0x1000, 0x40010, &(0x7f0000001280)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x1ff, 0x2, 0xffffffff}) 17:10:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 375.903511] audit: type=1400 audit(1548177025.605:26371): avc: denied { map } for pid=12601 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 375.986871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 376.010699] audit: type=1400 audit(1548177025.615:26372): avc: denied { map } for pid=12602 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 376.118682] audit: type=1400 audit(1548177025.615:26373): avc: denied { map } for pid=12602 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 376.219288] audit: type=1400 audit(1548177025.675:26374): avc: denied { read } for pid=12587 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 376.254030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12628 comm=syz-executor0 [ 376.302282] audit: type=1400 audit(1548177025.745:26375): avc: denied { read } for pid=12589 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 376.412121] audit: type=1400 audit(1548177025.755:26376): avc: denied { create } for pid=12587 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 376.443529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12628 comm=syz-executor0 [ 376.474491] audit: type=1400 audit(1548177025.755:26377): avc: denied { create } for pid=12589 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:10:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x4b) 17:10:28 executing program 5: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x89, 0x4, &(0x7f0000000380)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00000005c0), &(0x7f0000000540), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) futex(0x0, 0x10000000000000d, 0x0, &(0x7f0000000480)={r1, r2+10000000}, &(0x7f0000048000)=0x1, 0x0) exit(0x0) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xffffffffffffff4a) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0x0, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x0, 0x0, 0x6, 0x10000, 0x3}, r5, 0xc, 0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000300), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r6, 0x6, 0x0, &(0x7f0000000080)) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYPTR], 0x103) fallocate(r7, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) write$cgroup_type(r7, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r7, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r7, &(0x7f0000000ac0)=ANY=[], 0xfffffffffffffd15) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 17:10:28 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000100)=0x28e) 17:10:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:28 executing program 1: open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x1c0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000440)=0x80, 0x0) sendmmsg(r1, 0x0, 0x379, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000480)={@remote, @broadcast}, 0x8) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000780)={'ipvs\x00'}, 0x0) fcntl$setlease(r4, 0x400, 0x0) fsetxattr$security_smack_entry(r4, 0x0, &(0x7f0000000200)='syz', 0x3, 0x1) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, &(0x7f00000005c0)) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="00022bbd7000fcdbdf25040000000800040005000000080005000400000014000200080002004e22000008000800040000000800060000000000080004000100000014000300080007004e2400000800030004"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4000) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') ioctl$LOOP_SET_FD(r2, 0x4c00, r4) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f00000006c0)=0x800, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000007c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000900)=ANY=[@ANYBLOB="00022abd7000ffdbdf250c000000400003ee140006003d0a2e296ebeb4f72711c8a72d54785c08008303f1b379040000800000080008000100000008004800000000000869d8d70f446e88e39b24595c5a627f0001000200000008000400800000004000020014000100e503ed4f0160ffe339bd2bafb846099608f70b06313aee0800030000000000080009006c0e0000080005003000000008000900e603000008000700080000001c000100080008c61e0400000037f700090000000800040000100000000000000100000154000100080002003a0000000800060077727200080005000200000008000900600000000c0007000200000010000000080002000000ace8140003007f000001000000000000000000000003000000003f000000080006000300000008000400008000000c00030008000100000000003c0003000800010003009f0f9a8b0300000000000840080008000000080007004e230000080003000300000008000800000000000800010000000000500003000800030004000000140006004ddfa5eac3c0b9c62131198d0b0b8c96080001000200000008000300030000000800080007000000e8ff"], 0x1}}, 0x0) 17:10:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x5c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@empty}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f00000003c0)=""/153, 0x99}], 0x1, 0x3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r2}) 17:10:28 executing program 0: clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r1, 0x5) restart_syscall() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d030100000000009500000000000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d43010000000000950000000000000061540000000000006b25000000000000070500000e0000000f6500000000000027050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], 0x0}, 0x48) io_setup(0x0, &(0x7f0000000280)) io_submit(0x0, 0x0, &(0x7f0000000a00)) exit(0x40000000000000) 17:10:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 378.132259] nla_parse: 1 callbacks suppressed [ 378.132265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r1, r2, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x2, 0x0, 0x8, 0x1, 0x0, 0x0, 0xa392, 0x8, 0x100000000, 0x5, 0x100, 0x6, 0x7, 0x4, 0x9, 0x62d, 0x7, 0x1, 0x3, 0x0, 0x5, 0x7ff, 0x2, 0x3f, 0x0, 0x9c0, 0x0, 0x5c, 0x7, @perf_bp={0x0, 0x4}, 0x2, 0x7, 0x606, 0x8, 0x400, 0x40}, 0x0, 0xf, r1, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 378.227807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'eql\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @multicast1, r1}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x31, 0x3, 0x80, "6a6e674eea018934e938330c09b014f4", "bc8450ed74b3b40b04725aac08d632e0f1ff5884178f256b3f7b8134"}, 0x31, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0xffffffffffff5866, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xe250) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100), 0xfffffdbc) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 378.890902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:29 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) pipe(&(0x7f0000000000)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x0, 0x0, 0xfffffffffffffe75) set_robust_list(&(0x7f0000000100)={&(0x7f00000000c0)={&(0x7f0000000080)}, 0x2}, 0x18) [ 379.412156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x6) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="6c1c88c41bf04c4dc4e14205e67712a3e90b1e386f860b291be97f230ea06793a8d15877fae5af56c3c0b6bea5527658ba59afaf600f4b2721635349c31736997a242f80a0e7eaf83a77473979f4c5588cb6e16b7ed14ad60b076887fb0b6574"], 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = dup2(r0, r0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x0) 17:10:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setreuid(0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001100)=""/145) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) write$P9_RMKDIR(r3, &(0x7f0000000200)={0x14, 0x49, 0x2, {0x6a, 0x3, 0x5}}, 0x14) capset(&(0x7f0000000180)={0x39980732, r4}, &(0x7f00000001c0)={0x5421, 0x5, 0x9, 0x5, 0xffff, 0xfffffffffffffffb}) memfd_create(0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) munlockall() eventfd(0xffffffffffffff27) perf_event_open(&(0x7f000001d000)={0x1, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80000, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) syz_genetlink_get_family_id$ipvs(0x0) mount(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getresgid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'raw\x00', 0x42, "25999bb4bd0550c651abd486d9e1286ffc325256ffaab90f55016523ca29218f31f902a359f746d02ccbe797ffbad1e269e7f8b2a3bc3237fce728b3142c85d2f60f"}, &(0x7f0000000240)=0x66) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x0, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:30 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) r1 = getpgid(0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) lseek(r0, 0x0, 0x2) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) io_setup(0x0, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) fcntl$setstatus(r0, 0x4, 0x7fe) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x7fffffff, &(0x7f00000001c0)=""/210) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 380.046709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) connect$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syslog(0xb, &(0x7f0000000200)=""/240, 0xf0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10200, 0x0) 17:10:30 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, &(0x7f00000001c0)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mincore(&(0x7f0000fb7000/0x1000)=nil, 0x1000, &(0x7f0000000780)=""/4096) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r3}) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000640)=@add_del={0x2, &(0x7f00000002c0)='veth0_to_team\x00'}) getpgid(0x0) mkdir(0x0, 0x0) munlockall() r4 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) sendfile(r1, r4, 0x0, 0x80000001) 17:10:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x0, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:30 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) tee(0xffffffffffffffff, r1, 0x7, 0x0) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x4e21, 0x0, @remote}, 0x1c) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x400000035) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L-', 0x7fff}, 0x28, 0x2) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)={0x0, 0x0, 0x2, 0x6}) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r0, 0xfffffe60) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/153) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x5, 0x9, 0xfe, 0x2, 0x40, 0x6}) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000180)={0x6, 0x2, 0x6, 0x5}, 0x10) getcwd(&(0x7f0000000280)=""/47, 0x2f) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000700)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}) sendto$inet(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x200007fa, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req={0x7ff, 0x2, 0x0, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) getsockname(r2, &(0x7f0000000400)=@ipx, &(0x7f0000000300)=0x80) write$binfmt_elf64(r3, &(0x7f0000000dc0)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x1, 0x9, 0x9, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0xc4, 0x40, 0x270, 0xd29, 0xa31, 0x38, 0x2, 0x2, 0x8, 0x7}, [{0x70000002, 0x5, 0x7, 0x100, 0x7f, 0x8, 0x9, 0x400}], "566e46a5c3408235ee70a849ddc3b955d573816fedafdfbf61a782575a225933ffd2f8305a247dc28520e949ccee58d015707f63ed73861e5075af5bb4bfd9e3c8e1c0dd7ce34a90e72a0813e434621387bf824bff", [[], [], [], [], [], [], []]}, 0x7cd) 17:10:30 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x2, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 380.599040] kauditd_printk_skb: 255 callbacks suppressed [ 380.599048] audit: type=1400 audit(1548177030.565:26618): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 380.750388] audit: type=1400 audit(1548177030.585:26619): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:30 executing program 0: epoll_create(0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) fadvise64(r2, 0x0, 0x21, 0x1) sendfile(r1, r2, 0x0, 0x10000) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)={0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r3, 0x401c5504, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000001c0)=0x3) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) [ 380.892605] audit: type=1400 audit(1548177030.605:26620): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x0, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 381.042298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 381.062892] audit: type=1400 audit(1548177030.615:26621): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.177700] audit: type=1400 audit(1548177030.645:26622): avc: denied { map } for pid=12726 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.270306] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 381.279890] audit: type=1400 audit(1548177030.655:26623): avc: denied { map } for pid=12726 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.396307] audit: type=1400 audit(1548177030.675:26624): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 381.405000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSETATTR(r0, &(0x7f0000000840)={0x7, 0x1b, 0x1}, 0x7) r1 = gettid() socketpair(0x18, 0xa, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r3, 0x29, 0x12, &(0x7f0000000040), &(0x7f0000000180)=0x4) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x59, "8cbd928611d46d7d8c1bf9a6fac06214de06c83fd6c1c6668c6a55820d9cae5443a2631f879e5a9595e401d28bc4dfe99b6f7112118106a88b4b413a747ece98b93936821cb1813ef2a45c8c9144068d748610746a7a9be88b"}, 0xfffffffffffffffe) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x8000000000, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x58, r4, 0x308, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x70e7}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x420, 0x0, 0x148, 0x148, 0x0, 0x148, 0x388, 0x388, 0x388, 0x388, 0x388, 0x4, &(0x7f00000001c0), {[{{@ip={@multicast2, @dev={0xac, 0x14, 0x14, 0x26}, 0xff, 0xff000000, 'vlan0\x00', 'bcsh0\x00', {0xff}, {0xdf8b51f5376772e1}, 0x67, 0x0, 0x10}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x200, 0x88}}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x401, [0x5, 0xffffffff99aa41fd, 0x4, 0x2, 0x2, 0x6], 0x2, 0x800}, {0x1f, [0xccf5, 0x8001, 0x676, 0x4, 0x7, 0x100], 0x7, 0x7ff}}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x81, 0xc, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0xc}, 0xffffff00, 0xff0000ff, 'veth0\x00', 'veth1\x00', {}, {0xff}, 0x32, 0x1, 0x10}, 0x0, 0x108, 0x130, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x200, [0x8000, 0xd5, 0x5, 0x4, 0x3, 0xbb83], 0x80000000, 0xa1aa}}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x9, 0x9, 0x1}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 17:10:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000180)=""/93) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x9) [ 381.571757] audit: type=1400 audit(1548177030.675:26625): avc: denied { map } for pid=12720 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) syz_open_procfs(r1, &(0x7f0000000280)='net/arp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x88) setresuid(r2, r2, r2) [ 381.725632] audit: type=1400 audit(1548177030.685:26626): avc: denied { map } for pid=12726 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:31 executing program 1: tkill(0x0, 0x24) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) symlink(0x0, 0x0) listen(r2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) r4 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x3f800000000, 0x3, 0x9a, 0x100000000, 0x6, r4}) 17:10:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) [ 381.903738] audit: type=1400 audit(1548177030.685:26627): avc: denied { syslog } for pid=12721 comm="syz-executor5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 381.983951] mip6: mip6_destopt_init_state: state's mode is not 2: 0 17:10:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:32 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82800, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x4, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xc, 0xffff, @l2={'ib', 0x3a, 'vcan0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x108, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000010}, 0x40000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:32 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000280)="0a41a21bd1b9a0dac5f7536d1014f3f01134489b26135efca685420d12ccb57df7bd9b8ab6a499a4fdeaeec9e8816b0dcb44fe2d322ea726ebef9e082ab23fd880e0d4a5852316c0fa47259311590389c7b94c720b66d768de8ed38e7528541010aa4cada09b8604368f14e0ffde9e0bac4e59643b757a6bb216364592a2bbce5bef594095175d5f767e0cc4c85932783d0aa3fb9b9b267b2f48e410df8f47aeb60b6f11385421acddf621e0de619791c95ed98dea480eb058bad13ba6b05bc7f03dc46385024cfab349382f7cc06542e18fe8fad7b63ff455cf96371a7528db79e1a2b5d766acc04a90eab61ab8acb443", 0xf1}], 0x1, 0x4) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x23}, 0x9}, {0xa, 0x4e22, 0x4d40, @ipv4={[], [], @remote}, 0x71a9}, 0x5c5, [0x3, 0x6, 0x1, 0x5, 0x7, 0x2, 0x5132, 0x1]}, 0x5c) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000380), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/109) ioctl$RTC_VL_CLR(r0, 0x7014) 17:10:32 executing program 5: io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'caif0\x00', 0x3202}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="03d4ee6122db26209400002200000000080094781b1b00005024a2f7399ec32a0b36b75f083f1f61a5ca2671b42bdc1745f2f1ae8193695ce191cef94b2580059cf70a05d1fe924ec19443314f820f88ba17485d4fe0430ada93842740e84a103b9c368709c1c3284edeeba4bea174dedf3d0bad7db60cddf2c8806ede4991ed923cc947f95ebeda0d0789ea31f8eea2ecd723754cebb79b933dd1d0c90f7c5bad8e471235ee684af840029ac109a28b6a95e4f4f9c9a1f2c74a7bb5f73b84769f9e06169dee690bd72cf2296851e49b86e65b2acb0c48aaa99587cbc31f5a4140c029347ddd1ba47d41a29866d0145f"], 0x1}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) [ 382.529932] mip6: mip6_destopt_init_state: state's mode is not 2: 0 17:10:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:32 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f00000002c0)="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") msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) r1 = dup(0xffffffffffffff9c) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000b80)=[{&(0x7f0000000740)=""/116, 0x74}, {0xfffffffffffffffd}, {&(0x7f00000007c0)=""/26, 0x1a}, {&(0x7f0000000800)=""/40, 0x28}, {&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/70, 0x46}, {&(0x7f00000009c0)=""/177, 0xb1}, {&(0x7f0000000a80)=""/204, 0xcc}], 0x8, 0x100000) r2 = syz_open_procfs(0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) preadv(r2, &(0x7f0000000480), 0x2000000000000113, 0x0) unshare(0x40000000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='syzkaller1\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000000000000000000000000000000000000000000fccc904baee8fb5a5c79ca7ab7c53db14765bccbcce2dd49416d5a2d0948fdd71c4021b384dccf8d6cb6a8552ab8c658ce30047626ea521d92223babe60f5a47b795d095aaa37771b4e06b5ea80eeffbc88fc2e811a84d298aee"]) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)=@random={'trusted.', '/dev/loop#\x00'}, &(0x7f0000000580)=""/227, 0xe3) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000400)="b8f1cd825afd2f245a666fdd40a421dc5af15b34099330fd9c2f3432fdb30984e7c2482ac5f1bd9c460fe7ba95ad52823c267f89c1564f551ccd7ea4c55e9319abffa4807e20246e6e72a27eb6c71a7370b045c5a752b1bc81ac49b4998321c0157ae26f4c87adb61bf2ed236f86f7ac2a18d89533822a12a187eec9eb292ae1411d21346cf7ca64f146840c58a713af2759c7e44cfbf7a530121d9c3b27eab96c8ea9bae9b3811e2d0c7b973f12c4ea0196405b4a5bf675c4c5325d2bb8d0333660c3474ef960aff72154b257", 0xcd}], 0x1) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_read_part_table(0xfffffffffffffffe, 0x0, 0x0) [ 382.932259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000001c0)={@rand_addr=0xa66d, @dev={0xac, 0x14, 0x14, 0x14}, @rand_addr=0x18d074ab}, 0xc) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000000)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x1d, r3}) [ 383.163997] mip6: mip6_destopt_init_state: state's mode is not 2: 0 17:10:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) 17:10:33 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10002, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000280)="2a34244fc54ff8f0a7482b8a15d6082c96fede7240a9e571990785375887ab5bc78d60fd6af742177f4d4ee52ff02671b4246f6c57124b1e4295bcab1a92d08387f0dee695811d19c97ea32079585a76af395a93bd86596c46f9dadf7116c4bb6da71ee641a89fa73fd7341a0e7bc33e4e0a92dedae127f1307ab09e8468367c44613f85babce687af29cf9cfc7dd26f998145215778551af2c8adca597f57812c62892e7a229b36fd96bc206d5c2a4d6538ad005c6fec04b156b42964", 0xbd) r3 = gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, 0xfffffffffffffffd) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x7, 0x7fffffff]) setpgid(r3, 0x0) 17:10:33 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) r2 = creat(0x0, 0x0) getresgid(0x0, &(0x7f00000003c0), &(0x7f00000008c0)) getresuid(&(0x7f0000000900)=0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000940)=""/242, &(0x7f0000000100)=0xf2) faccessat(r2, 0x0, 0x0, 0x0) socket$inet(0x2, 0xe, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000009c0)=ANY=[], 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@mcast1, 0x4e21, 0x2, 0x4e22, 0x7, 0xa, 0x20, 0xae8a57dbc753cf73, 0x3c, 0x0, r3}, {0x3f, 0x7fffffff, 0x7ff, 0x1ff, 0x2, 0x19, 0xa6, 0x2}, {0x7, 0x4, 0x5, 0x9}, 0xfff, 0x6e6bb7}, {{@in=@local, 0x4d4, 0x33}, 0x2, @in6=@mcast2, 0x3504, 0x0, 0x1, 0x40, 0x80, 0x3, 0xfffffffffffffffe}}, 0xe8) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, &(0x7f00000001c0)={{0x0, 0xfe}, 'syz*\x00', 0x50}) clock_gettime(0x0, &(0x7f00000000c0)) pipe(&(0x7f0000000040)) r5 = dup2(r0, r4) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000000)={0xfff, 0x6, 0x2, 0x1, 0x0, 0x81}) 17:10:33 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3, 0x1f, 0x2, 0xfff, 0x4, 0x6, 0xffff, 0x7}, &(0x7f0000000040)={0x1000, 0x2ad, 0x4311b1f, 0x22, 0x2, 0x6, 0x0, 0x4}, &(0x7f0000000080)={0x100000000, 0x8000000000, 0x2, 0x3, 0x100, 0x0, 0x81, 0x4233}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={0x7}, 0x8}) ioperm(0x40, 0x5e24, 0x3) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001980)=0xe8) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() r5 = getegid() getresgid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)=0x0) fstat(0xffffffffffffff9c, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001e80)={0x0, 0x0, 0x0}, &(0x7f0000001ec0)=0xc) r13 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000001840)='system.posix_acl_default\x00', &(0x7f0000001f00)={{}, {0x1, 0x2}, [{0x2, 0x4, r1}, {0x2, 0x0, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x2}, [{0x8, 0x6, r5}, {0x8, 0x3, r6}, {0x8, 0x4, r7}, {0x8, 0x6, r8}, {0x8, 0x3, r9}, {0x8, 0x4, r10}, {0x8, 0x0, r12}, {0x8, 0x2, r13}], {0x10, 0x4}, {0x20, 0x2}}, 0x84, 0x1) r14 = request_key(&(0x7f0000001fc0)='dns_resolver\x00', &(0x7f0000002000)={'syz', 0x1}, &(0x7f0000002040)=',\x00', 0xfffffffffffffffc) keyctl$describe(0x6, r14, &(0x7f0000002080)=""/252, 0xfc) write$P9_RFLUSH(r0, &(0x7f0000002180)={0x7, 0x6d, 0x400}, 0x7) write$cgroup_subtree(r0, &(0x7f00000021c0)={[{0x2d, 'memory'}, {0x2b, 'cpu'}, {0x2f, 'memory'}, {0x2d, 'pids'}]}, 0x1b) write$selinux_context(r0, &(0x7f0000002200)='system_u:object_r:restorecond_exec_t:s0\x00', 0x28) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002240)) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000002280)=""/147) fsetxattr$security_evm(r0, &(0x7f0000002340)='security.evm\x00', &(0x7f0000002380)=@v2={0x7, 0x3, 0x2, 0x0, 0xb1, "51ff032f097ea06117fbcbb34af8859bac3ed5b4347374498c90884db8e2015348af33c8f5c86ef23ec690e9b043e9d61090461236a52f2f0cdb0e6aff565d93dbcfd559afdd483851adcfcc954f46a249b8b372a1e87c227406a84deace56ddc24b0870e732c9ae0b7c0dc489cb0b7ba80c9970f24e813f9f33e793a5df3d49e9581f4598cc4473819f7c571ae768b4e7948abacbb992f5a94d7e7990deb4be121d3120a47e7a7eeeee8ceacf3fff2010"}, 0xbb, 0x1) mount$bpf(0x0, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)='bpf\x00', 0x40, &(0x7f00000024c0)={[{@mode={'mode', 0x3d, 0xfffffffffffff801}}, {@mode={'mode', 0x3d, 0x10001}}, {@mode={'mode', 0x3d, 0x80000001}}], [{@obj_role={'obj_role', 0x3d, 'mime_type'}}, {@appraise_type='appraise_type=imasig'}]}) ptrace$cont(0x18, r11, 0x7ff, 0x1) fallocate(r0, 0x2, 0x3, 0x3) rt_sigpending(&(0x7f0000002540), 0x8) rt_sigpending(&(0x7f0000002580), 0x8) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000025c0)=0x5) 17:10:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) [ 384.138402] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000100)=0x3) 17:10:34 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000002"], 0xd}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000000)=0x54) 17:10:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0), 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r1, 0x3a, 0x1, &(0x7f0000000080)="7e1f79fdf4b674d5bf48e1c432", 0xd) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x111900, 0x0) syz_open_pts(r2, 0x80800) 17:10:34 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x859) 17:10:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}}, 0xf0}}, 0x0) 17:10:34 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180), 0x4) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000042000501000000000000000005000000"], 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x800) [ 384.748315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003a000012000019ca81f3a704943ed9c9"], 0x14}}, 0x0) keyctl$assume_authority(0x10, 0x0) r2 = dup(r0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x60081) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x2, 0xffffffff, 0x3, 0x20d}, 0x1f, 0x6, 0x1}) 17:10:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000200)={'vxcan1\x00', {0x2, 0x4e24, @loopback}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r1, 0x3, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x91d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdbe}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 384.843913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:34 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, r3, 0x302, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x1916}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffffffffff00}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3e0}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 385.034476] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 17:10:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) ioctl$sock_ifreq(r0, 0x893d, &(0x7f0000000000)={'vlan0\x00', @ifru_ivalue=0x8}) 17:10:35 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLINK(r0, &(0x7f00000001c0)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000000)) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8800000) geteuid() syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) [ 385.315102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12858 comm=syz-executor1 17:10:35 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x2, 0xfffffffffffffffd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000580), 0x4000000000002f4, 0x0) [ 385.531520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 385.603901] kauditd_printk_skb: 187 callbacks suppressed [ 385.603910] audit: type=1400 audit(1548177035.575:26816): avc: denied { map } for pid=12856 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:35 executing program 1: epoll_create1(0x0) r0 = socket$inet(0x2, 0x1, 0x0) dup(r0) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r4 = syz_open_pts(r3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) r6 = socket(0x1f, 0x80000, 0x9) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@remote, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000080)=0x9) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x81, 0x6}, 0x14) [ 385.759267] audit: type=1400 audit(1548177035.575:26817): avc: denied { map } for pid=12869 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 385.925035] audit: type=1400 audit(1548177035.575:26815): avc: denied { map } for pid=12867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:36 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:clock_device_t:s0\x00', 0x24, 0x1) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') getdents(r1, 0x0, 0x0) [ 386.015113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 386.056572] audit: audit_backlog=65 > audit_backlog_limit=64 [ 386.074968] audit: audit_backlog=65 > audit_backlog_limit=64 [ 386.093701] audit: audit_lost=281 audit_rate_limit=0 audit_backlog_limit=64 [ 386.104626] audit: audit_backlog=65 > audit_backlog_limit=64 [ 386.125133] audit: audit_lost=282 audit_rate_limit=0 audit_backlog_limit=64 17:10:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x4, 0x0, 0x4) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) r3 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)="5b0534390e07ec40dd176b8b4332bc5f830c68579b32734336372a8c3c23f1ade72bb2b86af8d5aaa898f32f112c645978f19b1d4341d7625a4229eaeda7352b0cb46a2105a33369f320cbaf2650a0b71a818736545ac70715ebb6abf2a502f120bbc6aebe77416e18c930a8f31fc0146c34d27ff0534da62a59109b987613cdaac44fca3c45975ceca13ff9b6f90813b5eaa04027deae7f8998840887bfaf2269ff5f9a8d9d1d0f8dc36a08b74d8be2a39a3cc14b4fefd8a41e", 0xba, 0xfffffffffffffffd) r4 = request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x0}, &(0x7f0000000640)='NET_DM\x00', 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000680)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)='(:ppp0selfvboxnet0[\x00', 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000740)={r3, r4, r5}, &(0x7f0000000780)=""/219, 0xdb, &(0x7f00000009c0)={&(0x7f0000000880)={'md5-generic\x00'}, &(0x7f00000008c0)="6c9f15386de84655f76f06d8a90af289d78eb7ee129000cb89f093743dc85ddf6ab09920ef6a84764c2dc251d685660d072adde612e44108447a8fb16ddcf1c3dd4fb42e23f9c23da0280b4f940880028f9e92ae0c913f09c0c576deea115562cfdd424e65f5b193f45d09be8e26cc9481f907beb34e9ecf0b0e1d4831457cb6be345696952444e12fdf3dcd5b423a3dfc7d0763abd0ab6ce939e12a28ef1891cf60cd739525797b5894ba1109778fbdf6f0e8e149f03688523fbb5e6927f7b3d9703ebde938ba43fc33b1c7814fd7e34ce0e9ab6fc40f6716", 0xd9}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x140008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x8, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000400)=[@window={0x3, 0x33, 0x3}, @timestamp], 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000440)="3b7007cdfead3966f54ad7369a42b4d5", 0x10) select(0x40, &(0x7f00000002c0)={0x5, 0x7ff, 0xa7, 0x80, 0x164, 0x100, 0x7, 0xc19}, &(0x7f0000000300)={0x800, 0xe4, 0x3, 0x1, 0x6e52a2b9, 0x8, 0xffffffffffff7fff, 0x3}, &(0x7f0000000340)={0x8d, 0x8001, 0x1, 0x4000000000000, 0x0, 0x81, 0x1, 0x4}, &(0x7f00000003c0)={r6, r7/1000+30000}) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x1, 0x8000) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @loopback}, 0x150, 0x0, 0x0, 0x0, 0x16, &(0x7f0000000000)='nlmon0\x00', 0x4, 0x4, 0x7}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000300)) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000200)="5a41abd9956c6c08b0eb15a654c69a54180eb26c728c88bb5603f6fe768aebb4d79e47dbfb69e637c2ea00782c62427276f04388a3a7522a12fea7a8d7f2a6faee38209e18d89eed2ed0519407daa5111d2e45faa311d0aa48a825cdafec1812858af6b8a4cc7f45f62640790d8d64126f4af57fd4da6a7d153d144a1c6024f3d7eb3a5bc136df853ef06658a6cc9f4d1a908aa854b64f909c0188eee59673b5b4199233d46cd0", 0xa7, 0x4000, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r1) r6 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r2) [ 386.143641] audit: type=1400 audit(1548177035.575:26819): avc: denied { map } for pid=12867 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 386.148352] audit: audit_lost=283 audit_rate_limit=0 audit_backlog_limit=64 17:10:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000000)={0x0, 0x1b, 0x4}, &(0x7f0000000100)=0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000002c0)="aca4787f94359ee9cfecbef7f8751d16f473acf7cba944c2610334615be85f2436c55694836b60fa4e5f6eaaecbcf6b41730d7253aafd100ccd8d5e89dd37f34720aea9435021f5cdd9af4e122378d2e28a269e13da83127eb5395f7b5035bfecdec43e167df17109241d240d66bdc08c1d3cdfd9b16d7982be90c67015cf8e584b6aad3f90606c5037f4cb3e4c4b99a187c9dc37100226631b89953ea52c68629bc0929a115d43ec6158c4181e0b9aa77fa7d519687c6db72721bc8f50609b34e8791bb52675ec5350dd62e5054b84ddebbc28ed7353e96ca88534a1bf7f0827a4f8c3579b098f07ffb17") timer_delete(r2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400bfe, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd0ca563bd17885e3, &(0x7f0000000000)={@empty, @rand_addr=0x2}, 0x8) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x6, 0x200, 0x20}) getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffffffffffe87) [ 386.718379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:36 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000180)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:36 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000280)=""/65) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="24460001edc296cfcf000000d76e4ae2b8290696265b27c4bae74efadde90756fdffff0fc91f08058e5eac480000000000000000", @ANYRES16=r1, @ANYBLOB="010d25bd7000ffdbdf251000000008000400000800000800060009000000"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x204000, 0x0) r2 = socket(0x1000000015, 0x3, 0x27) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x3a9}, 0x4) 17:10:37 executing program 4: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = open(&(0x7f0000000500)='./file0\x00', 0x4, 0x0) futex(&(0x7f000000cffc)=0x1, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, 0x0, 0x0) futex(0x0, 0x10000000000000d, 0x2, &(0x7f0000000480), &(0x7f0000048000)=0x1, 0x0) exit(0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2b, &(0x7f0000000100)=ANY=[@ANYBLOB="013ec3000000644bd5f0b072810010000011aa01493509a0aaf8730e52057fe04103eb2ace746b82c1d74c"], 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000280)=0xc) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x2, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r5 = creat(&(0x7f00000004c0)='./file0\x00', 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000540)="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") getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000200)=0x68) prlimit64(r4, 0x6, 0x0, &(0x7f0000000080)) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYRES16=r2, @ANYRES32=r3], 0x6) fallocate(r6, 0x0, 0x0, 0x4003ff) keyctl$get_persistent(0x16, 0x0, 0x0) fallocate(r6, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r5, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x40010000) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1800120008000100767469000c00020008000400e0000002afb842bea49c7a93e91d820e8d2016a89ce9ec18b313cd1e06a45b09832daceeb0e92c22114b314943a9cbcf20133171701eca5a4203aa184a9da5de1c9c0b1fec418ffa02ec13f9fed3dfdd8b562f39617390c605fbd64a3ac95415b45a910d6e8975ae87866185024fba392406f7f2d724e304c40f4f70d1662b12a17c2049bb6629c38519852761221edbf15eef497248e41b0c36d98ad346157d99cf6daa69836a6b1c29b6780a458ed565c33fdfae8332d80cd37ae56e751fa32939a86169e4e02e081b9d0c57f36c44aebb7a72fec362"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 17:10:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xc0, r2, 0x201, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x31}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20040040}, 0x10) [ 387.401677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:37 executing program 5: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x3f, 0x2, @thr={&(0x7f0000000200)="cbe8153005efa9d4ca63204892f1310498a25527fe7dec01b4c46eb564b1fc5266f3e7e360525d2de5996a3248ba4c612e60a9b0561b8d6d6ee2c8db2d5810298cc31fb8a7751151f4a076ecad3d884cb36bf450704082e0460f52c6b293601b96cf286bcd38ac4837eef8662fad298fe5f3966b25a89b133069d9ae8d605295a3f40b7f1ba5c39b3824650a235914", 0x0}}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000c40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000400)="52a37388dc09f846d742ff", 0xb}, {&(0x7f00000006c0)="aae63ec68ff9e58024be", 0xa}, {&(0x7f0000000cc0)="dbd54f2a3016e86d10eb471aa54e2f372221cf6361dbdd1a5016331dc7b0ac249341c156cbba7d16a3516b104ac0c081038c5e46e0fc8d00e8f8e452f0726c4a18e4650c1f34f735f251ed72218dfbbf5c2c46c9e961195fead333050c095b2a25d1fadadbe6e170d759ffc53c218555b815b000720cfdb5f855c048186b49efcbf3953b0c18e883bb32ab17dc6d53b5c25b91dc905d05dce53c52e3197236e2d7699946a0b56cbb", 0xa8}], 0x3, 0x0, 0x0, 0x8011}, 0x4000000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x4e24, 0x10000000000000, @ipv4={[], [], @local}}, 0x1c) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000d80)={0x0, 0x0, 0x2, 0x6}) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) ioctl$KDSKBLED(r0, 0x4b65, 0x200) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1], 0x12) sendmmsg(r2, &(0x7f000000ac80), 0x400000000000302, 0x4008800) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000700)={'bcsh0\x7f\x00\x00\x00\x00\x00\xff\x00\x02\x00', {0x2, 0x0, @loopback}}) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000002c0)={0xf273, 0xd8}) preadv(r1, &(0x7f0000000bc0)=[{&(0x7f0000000500)=""/153, 0x99}, {&(0x7f00000005c0)=""/227, 0xe3}, {&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/226, 0xe2}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000a40)=""/108, 0x6c}, {&(0x7f0000000ac0)=""/223, 0xdf}], 0x8, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000440)="feb8f94c1429a9307c2d2e06a247c49637c3849f5cd8ecdd2bb808f016fd08aa804a7fd7f51a7ff0d7876d9c56e272451267b7128ea5c700f3f7965651cbf7ca466a0ebb649cc3c63149b4bfd89ba58178a5af585983ae03a6d6b794fa0e04655807f76dbfc03524e3508f4cbe1482868702203da052e20fe003bdef96b3d97719a4", 0x82, 0xfffffffffffffffa) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) [ 387.498112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:37 executing program 1: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) setresuid(r1, r2, r3) 17:10:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = dup(r1) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) 17:10:37 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000340)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) sync_file_range(r0, 0x5, 0xffffffffffffff81, 0x1) [ 388.196329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:38 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16, 0x4}]}, 0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000000140)='.nodev\x00', 0xffffffffffffffff}, 0x30) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f00000002c0)={0x0, @empty, 0x4e1f, 0x1, 'ovf\x00', 0x1, 0x0, 0x63}, 0x150) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x7, 0x9, 0x7, 0xff, 0x0, 0x114e7d89, 0x10, 0x8, 0x3f, 0x0, 0x1f, 0x9, 0x7, 0x8, 0x100000001, 0x2, 0x6, 0x6, 0x1, 0x3ff, 0x2, 0x1, 0x3, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0x6, 0x8, 0x2, 0x40, 0x4, 0x9, 0x8, 0xfffffffffffffffb, 0x3, 0x0, 0xfffffffffffffffd, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0x30, 0xff, 0x7, 0xc, 0x400, 0x0, 0x3}, r2, 0x5, r1, 0x1) [ 388.272842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d8871022bb598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001001414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20200, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/217) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 17:10:38 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@random="0d961d9150df", @remote, [], {@can={0xc, {{0x3, 0x2058, 0x10001, 0x7fffffff}, 0x3, 0x1, 0x0, 0x0, "964b4773d2fbd12d"}}}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x404000, 0x6c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x8d, {{0xa, 0x4e20, 0x4, @mcast1, 0x4d}}}, 0x88) 17:10:38 executing program 0: r0 = socket(0x10, 0x803, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) openat$cgroup_int(r1, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) 17:10:38 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x403, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200400, 0x142) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000008def867050e3c0fe33e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f54df67a18ee54cb49fd811b1da00000000000000000000000a00020000000020000000bdfe000e00000000000000"], 0x104}}, 0x0) 17:10:39 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r1, r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0xfffffffffffffffd, 0x0, 0x4) [ 389.251660] nla_parse: 3 callbacks suppressed [ 389.251665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 389.312388] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:39 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_read_part_table(0x7, 0x4, &(0x7f0000000580)=[{&(0x7f0000000240)="12adae0e5d4cf9abea25131704defe758b30ca5c712c406dc0422cfea1c359d34b8d0f44da0e59f0f7e1d1752318b1c90db1a5495f76a6f13826b86f0d0ad8b7413963ff3d335fa9c9b742156c3ce671dce9a8bed9905d8ce71adbe5a8a35c5e5a1dd07000b5b4056401eb2fd36e3fdd98f72383f99349ae4806f51f75be13befe09f076139bb264e943026ba271468593f1cbdc5d60bc53418fc021", 0x9c, 0x1}, {&(0x7f0000000300)="bbc705b128edda44573dc520a222b023b3a6a69ecc227977a14cf3670e6180e74cfbbf5c814db85bb7419f3f0c16f66cc4439fd583f8ecd619732990558747514862237deb0a0f854b3023211f909125f94176d83cb7c55e4482e7400120e6e6bb55ba3ecdb9c63cecd9299937415d21076fb99aa0105deede2bda0ca02672693ca77464f56bf46653", 0x89, 0x5}, {&(0x7f00000003c0)="b3b862eb62e93eb91474364dbc74f4f06bd8595b2615f6c27a17e9df28e271504b6c4d1fa7c46f06724d8e5eb5d53ec586d929a690a9afcb870a3be41eb426d84d86a3072015afc1abb0d6fb9d2479f4b084e28b2e00397861698da279cb1e3ee8ab06eca0d60bd0fd2aff9e8c4e7c53e53b4834ef594e991b4c01aa6326d3606b2b9e5fb0ed2afbc9acf5dad1a395bd20689efc5e143be4c19118e7fd4a6d99cfcfb7f207982925ae6d03fbd0e8a65371a129dc2867125e0dfb4b92299c27fdbe03acc44ed3ec162d975f00bde357537654280a3be752b4f1ea6c9f8c162b", 0xdf, 0x86}, {&(0x7f00000004c0)="177412a0062ffce0de1c5619b120ad11fb75bdb27ba1cb509476c56e0a896d5493cde01279d4ba1a184a667375d8564b638d75d676e6f632c71b22539962e602b0e30f85f2d59080ad9866f80acdd7860b514c04e9e69f9b36b2199766d3d5ad6c4b630f2fabc46ab25ce094ff02e624e4c461a0084fc9c254272bd4c455b9a8866c4245e3b32e1d7b1c0bafb65719213c3911707b76f73b2c7699d41b0a", 0x9e, 0x5}]) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x2000000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x4}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/snd/timer\x00'}}, {@dont_appraise='dont_appraise'}, {@obj_user={'obj_user', 0x3d, '/dev/snd/timer\x00'}}]}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 17:10:39 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x101000}, 0xc, 0x0}, 0x8000) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:10:39 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e24, @empty}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) 17:10:39 executing program 2: r0 = socket$inet(0x10, 0x7, 0x5) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)=0xfb2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x2000, 0x0) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f00000002c0)=""/227) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000003c0)) 17:10:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000080)={@mcast2, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000100)={r2, 0x1, 0x6, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x40000000000008, &(0x7f0000000000)) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) 17:10:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$peekuser(0x3, r3, 0xbeb) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000400)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 17:10:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e000061b44b6737000000000000000000000000000000"], 0x104}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) 17:10:39 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x44) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6, 0x8}]}, 0x10) getpgid(0xffffffffffffffff) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000008000001080006040004aaaaaaaa00000000000000000000003f000000006ee9c08c24975f11a9e64fa5bbd6f258a5f898df4ec7bc"], 0x20) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) fcntl$getflags(r3, 0x40b) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x300, 0x0) 17:10:39 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r1, &(0x7f0000000180), &(0x7f0000000100)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xc0003, 0x0) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x4e22, 0x7c0000000000, @rand_addr="e0940fb962c593fc2a72986a075313bb", 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) 17:10:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f0000007a80)=[{{&(0x7f0000000380)=@un=@abs, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/218, 0xda}, {&(0x7f0000000500)=""/31, 0x1f}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/223, 0xdf}, {&(0x7f00000006c0)=""/81, 0x51}, {&(0x7f0000000740)=""/163, 0xa3}, {&(0x7f0000000800)=""/247, 0xf7}, {&(0x7f0000000900)=""/113, 0x71}, {&(0x7f0000000980)=""/60, 0x3c}], 0x9, &(0x7f0000000a80)=""/128, 0x80}, 0x9}, {{&(0x7f0000000b00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/162, 0xa2}, {&(0x7f0000001c40)=""/41, 0x29}, {&(0x7f0000001c80)=""/33, 0x21}, {&(0x7f0000001cc0)=""/195, 0xc3}, {&(0x7f0000001dc0)=""/254, 0xfe}], 0x6, &(0x7f0000001f40)=""/30, 0x1e}, 0x3fc00000000000}, {{&(0x7f0000001f80)=@nl=@unspec, 0x80, &(0x7f0000002340)=[{&(0x7f0000002000)=""/166, 0xa6}, {&(0x7f00000020c0)=""/86, 0x56}, {&(0x7f0000002140)=""/60, 0x3c}, {&(0x7f0000002180)=""/120, 0x78}, {&(0x7f0000002200)=""/156, 0x9c}, {&(0x7f00000022c0)=""/124, 0x7c}], 0x6}, 0x5}, {{&(0x7f00000023c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003540)=[{&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/247, 0xf7}], 0x2, &(0x7f0000003580)=""/59, 0x3b}, 0x100000001}, {{&(0x7f00000035c0)=@xdp, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003640)=""/127, 0x7f}, {&(0x7f00000036c0)=""/75, 0x4b}, {&(0x7f0000003740)=""/28, 0x1c}, {&(0x7f0000003780)=""/236, 0xec}, {&(0x7f0000003880)=""/136, 0x88}, {&(0x7f0000003940)=""/97, 0x61}, {&(0x7f00000039c0)=""/79, 0x4f}], 0x7, &(0x7f0000003ac0)=""/204, 0xcc}, 0x1}, {{&(0x7f0000003bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003c40)=""/128, 0x80}, {&(0x7f0000003cc0)=""/159, 0x9f}], 0x2, &(0x7f0000003dc0)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000004dc0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004e40)=""/241, 0xf1}, {&(0x7f0000004f40)=""/44, 0x2c}, {&(0x7f0000004f80)=""/20, 0x14}, {&(0x7f0000004fc0)=""/252, 0xfc}, {&(0x7f00000050c0)=""/116, 0x74}, {&(0x7f0000005140)=""/149, 0x95}, {&(0x7f0000005200)=""/140, 0x8c}, {&(0x7f00000052c0)=""/13, 0xd}], 0x8}, 0x400000000000000}, {{&(0x7f0000005380)=@hci, 0x80, &(0x7f0000005580)=[{&(0x7f0000005400)=""/69, 0x45}, {&(0x7f0000005480)=""/202, 0xca}], 0x2, &(0x7f00000055c0)=""/4096, 0x1000}, 0x9}, {{&(0x7f00000065c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000007940)=[{&(0x7f0000006640)=""/199, 0xc7}, {&(0x7f0000006740)=""/4096, 0x1000}, {&(0x7f0000007740)=""/30, 0x1e}, {&(0x7f0000007780)=""/219, 0xdb}, {&(0x7f0000007880)=""/169, 0xa9}], 0x5, &(0x7f00000079c0)=""/161, 0xa1}, 0x4}], 0x9, 0x40, &(0x7f0000007cc0)={0x77359400}) fcntl$getown(r0, 0x9) r2 = socket(0x200000000000011, 0x3, 0x81) socketpair(0xb, 0x0, 0x8, &(0x7f0000007d00)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000300)=0x2, 0x4) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000180)=""/83) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@remote, @in6=@loopback, 0x4e20, 0x0, 0x4e21, 0x7, 0x2, 0x80, 0x80, 0x3e, r3, r5}, {0x400, 0x4, 0x7f, 0x7, 0x70, 0xffff, 0x2, 0x2}, {0xffffffffffffffff, 0x5, 0x7, 0x3}, 0x9, 0x6e6bb7, 0xfbd1a9c49a3d9463, 0x0, 0x2, 0x3}, {{@in6=@loopback, 0x4d3, 0xff}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3504, 0x3, 0x3, 0x6, 0x6, 0x1, 0x3}}, 0xe8) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 17:10:40 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="275f6f650ab2", @random="0ed40f049fef", [], {@ipv4={0x800, {{0x5, 0x8, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x6, 0x80000001, 0xfc}) [ 390.193732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 390.218041] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 390.238008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000003c0)={0xbebc3d7c75d54877, 0x70, 0x4c851aee, 0x1, 0x6, 0xffffffff, 0x0, 0x2, 0x401ca, 0x0, 0x7, 0x0, 0x0, 0x0, 0x120000000000000, 0x8, 0x50ef0015, 0x3, 0xfffffffffffffff7, 0x3f, 0x3, 0xf8e, 0xffff, 0x6d, 0x7, 0x1, 0xfffffffffffffffa, 0xffff, 0x7fffffff, 0x2, 0x4, 0x3, 0xffffffff, 0x7, 0xffffffffffff8000, 0x7, 0x3fffffffc000000, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xb9f}, 0x14340, 0x9, 0x3, 0x0, 0x3, 0x8, 0xfffffffffffffffe}, r1, 0xb, 0xffffffffffffff9c, 0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000140)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000004c0)=0x7) fcntl$addseals(r0, 0x409, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/112, 0x70}, {&(0x7f0000000080)=""/60, 0x3c}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000100)=""/52, 0x34}, {&(0x7f00000002c0)=""/97, 0x61}], 0x5) [ 390.322050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x15, r2, 0x1, 0x7, 0x6, @random="66bf5e39b9be"}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 390.623623] kauditd_printk_skb: 353 callbacks suppressed [ 390.623631] audit: type=1400 audit(1548177040.585:27160): avc: denied { create } for pid=13000 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:10:40 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0xffffffffffffffff, 0x70, 0xee6b, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2012, r1, 0x0) 17:10:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="76f65dccb1878159f00c609ed2dbd97c46c74ff698f06733060967bbb5b2e55eed2a5c50dc43ab170e025a3929d542ef9e88858a77231447437d3dbbfa991a111e15fc3f359aae8252eabb1733bf6f4c6a2855037a8ac83cb274265e8b6fcb97c745ba3c7d14561c2a7dcad5bc3d7da3c6132b5843ca032700b973738509a53389f7ecbe779d9a40e04d7fdd6bc4e8211da20445248fb35722f2e71c99c0c7bf3fd70b159abff9064dd76c5042803c91c7bc5d03910f622365c2db24e1f04acd8aa5b82c2873981a520968992085", 0xce, 0x80, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @multicast2}, 0x0, 0x0, 0x2, 0x1}}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x20000000000006a, &(0x7f0000000180)=0x0) write$P9_RWALK(r3, &(0x7f0000000040)={0x30, 0x6f, 0x1, {0x3, [{0x0, 0x0, 0x2}, {0x1, 0x2, 0x1}, {0x48, 0x4, 0x6}]}}, 0x30) pipe2(&(0x7f0000000000), 0x4000) io_submit(r4, 0x1fffffffffffff44, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f000096f000)="0040791ffe7f00009d", 0x9}]) [ 390.792316] audit: type=1400 audit(1548177040.595:27161): avc: denied { write } for pid=13000 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 390.858152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 390.950911] audit: type=1400 audit(1548177040.665:27162): avc: denied { map } for pid=13042 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 391.081538] audit: type=1400 audit(1548177040.675:27163): avc: denied { map } for pid=13042 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000f7684239221b4e3000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000000)='net/tcp6\x00') [ 391.205118] audit: type=1400 audit(1548177040.685:27164): avc: denied { map } for pid=13042 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipWtable\x9dX\x97/\xea\xa5\xe8\xba_targefS\x19\xc0V\xfd\xd9\b\xc7\x96\x89\x85\xd2ts\x00') keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000040)=0x3d, 0x301) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0xfffffffffffffea2, 0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x500}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x0, 0x70bd26}, 0x1c}}, 0x0) r5 = socket(0x17, 0x0, 0xffff) sendto$inet(r5, &(0x7f0000000980)="9e", 0x1, 0x8000, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000840)={0x10001, 0x2ba, 0x3b, &(0x7f0000000800)="4ba086534a5504b568dd633028c21edd57b5b3b20dd759ea6f94a78a181c9161659037ce646f6a465159f69a4b5fe49fdb91dc0f39f1ea8c22ae52"}) dup2(r1, r3) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="6bfeb646ed7a8375c330d4b44680e426", 0x10) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup2(r2, r2) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r6, 0x80003) sendfile(r2, r6, &(0x7f00000000c0), 0x8000fffffffe) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x32, 0x0, r7}, {0x8}, {0x0, 0x0, 0x2}, 0x8, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0xa, @in6=@mcast2, 0x0, 0x0, 0x3}}, 0xe8) 17:10:41 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x80000002, 0x0) r1 = epoll_create1(0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 391.395595] audit: type=1400 audit(1548177040.715:27165): avc: denied { map } for pid=13042 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 391.464966] audit: audit_backlog=65 > audit_backlog_limit=64 [ 391.470361] audit: audit_backlog=65 > audit_backlog_limit=64 [ 391.479476] audit: audit_backlog=65 > audit_backlog_limit=64 [ 391.491117] audit: audit_lost=287 audit_rate_limit=0 audit_backlog_limit=64 17:10:41 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x22000, 0x98) r4 = fcntl$dupfd(r0, 0x0, r1) linkat(r3, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000080)='./file0\x00', 0x1000) fcntl$setown(r2, 0x8, 0xffffffffffffffff) [ 391.597207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:41 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@bridge_getneigh={0xcc, 0x1e, 0x110, 0x70bd29, 0x25dfdbfc, {0x7, 0x0, 0x0, r3, 0x40, 0x104}, [@IFLA_WEIGHT={0x8, 0xf, 0x8c}, @IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x1b, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @alu={0x7, 0x3f, 0xb, 0x0, 0x2, 0xffffffffffffffff, 0x4}, @call={0x85, 0x0, 0x0, 0x6}, @jmp={0x5, 0x651, 0x0, 0x5, 0xb, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0xfffffffffffffbff, 0xf, 0x8, 0x6, 0x1, 0xffffffffffffffff}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41f00, 0x1, [], r4, 0x3}}]}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_IFALIASn={0x4}, @IFLA_BROADCAST={0xc, 0x2, @remote}, @IFLA_EXT_MASK={0x8, 0x1d, 0x5}, @IFLA_WEIGHT={0x8, 0xf, 0xfffffffffffffffc}, @IFLA_GROUP={0x8}, @IFLA_MAP={0x24, 0xe, {0x6, 0x9f22, 0x2, 0x9, 0x8, 0x8000}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) dup2(r2, r1) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, 0x0) 17:10:42 executing program 1: r0 = socket$packet(0x11, 0x1, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000005c0)) sched_setaffinity(0x0, 0xffffff24, &(0x7f0000000500)=0x208000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x36) r1 = gettid() getpgrp(r1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) write$smack_current(0xffffffffffffffff, &(0x7f0000000080)='user\x00', 0x5) getpgid(0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x101000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r3, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, 0x0) inotify_init1(0x0) setsockopt$inet_buf(r2, 0x0, 0x2f, 0x0, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x100, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r4, &(0x7f0000000180)='./file0\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x3) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) sched_setparam(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x3, r7, 0x7) syz_genetlink_get_family_id$tipc(0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x4e20, @empty}}) fcntl$notify(r4, 0x402, 0x1a) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) 17:10:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001200000000000000000000000ac14100000000000ccc3a8b749584e2db88d5003000000000000000000a87c96283fa13581c8b04009b4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) [ 392.260506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:42 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r3, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x10000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x40004) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="020400000300600000000000fff55b4202938207d9fb37060000000000000000791f4bcd0f0c61723a301ee616d5c01843e0650053b6e385472da7222a2bb70100af5ba514d40002", 0x48, 0x0, 0x0, 0x0) [ 392.348303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:42 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 17:10:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000040)='./file0\x00', r1}, 0xfe91) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r2 = getpid() socketpair$unix(0x1, 0x200000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00000002c0)={0x0, r2}) poll(&(0x7f0000000000)=[{r4}], 0x1, 0x800) waitid(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r3, r4) tkill(r2, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x8, &(0x7f0000000140)=[{0x81, 0x1, 0x8, 0x81}, {0xffffffff, 0xdc, 0x9, 0x80}, {0x4, 0x7, 0x7f, 0x1000}, {0xffff, 0x6, 0x750, 0x5}, {0x0, 0xfff, 0xfff, 0x1f}, {0x1, 0x5, 0x40}, {0x1078, 0x10000, 0x1, 0x22}, {0x8, 0x1000, 0x2, 0x2}]}) 17:10:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f61dfbe810231f00000000000000000000000000000000000000000000000000000000000000000000000000000ec5014991f63b1352e62c53794f69aba00000000000000000000000000000a000200000000000000000014000e000000000000000000"], 0x104}}, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) 17:10:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x807f, 0x3}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) fcntl$dupfd(r0, 0x406, r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 17:10:42 executing program 2: socket$inet(0x10, 0x1003, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) r1 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x949) mlockall(0x40000000002) r2 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0/file0\x00', 0xe, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f00000002c0)='./file0/file0\x00', 0x400000, 0x34) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000380)=0x3, 0x4) exit(0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') add_key$keyring(0x0, &(0x7f0000000840)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x8) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x54, 0x1) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, &(0x7f0000000340)=0x200, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0) lstat(0x0, &(0x7f0000000680)) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000700)) 17:10:43 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@get={0x1, &(0x7f0000000080)=""/210, 0x20}) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000001500)=""/4096, &(0x7f0000000000)=0x1000) socket$inet6(0xa, 0x800, 0x400) r1 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f00000003c0)=r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) sendmsg$nl_xfrm(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001090000040000000000ac1414aa000000000000000000000000000005000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)=0x0) ptrace$poke(0xffffffffffffffff, r3, &(0x7f0000000040), 0x5) prctl$PR_SET_TIMERSLACK(0x1d, 0x1) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000280), &(0x7f0000000300)=0x4) 17:10:43 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 17:10:43 executing program 1: r0 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) lseek(r0, 0x0, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x101200, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x14000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/136) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000002c0)=0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='status\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0xffffffffffffffff, r4}) preadv(r3, &(0x7f0000000480), 0x1000000000000142, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r5 = syz_open_pts(r1, 0xfffffffffffffffe) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') r6 = getpid() sendmsg$nl_generic(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)={0x1338, 0x2a, 0x80c, 0x70bd25, 0x25dfdbff, {0x20}, [@generic="dcce20bd1836f838b4796eb9f958a76eb79523b24f8acb24f00b5f689329427e675a1abf2787c6593019a0806731953e9a25dd551461bca551a3bd8bfc2eff33340c1d11a8890eb6dd50dd090f8314bd0cfa339a056cce1eb6a8c904da939e485d9cffb5ec59717422d18d3454f21a1824d847816575503b28fb5d6fc218fc42fc8ba0bb5f1d01ac050919db465b4e0c45efc658fbbae6f07e8ca978fc045ae56e0d43bcf8e35a61481e4a7067d00e26dbfde04f85c880ca5cdcd4d15d23095bbe97fed900d925d4d3005386e7a1f854eb1416de", @typed={0x8, 0x6d, @ipv4=@broadcast}, @typed={0x8, 0x41, @fd=r3}, @typed={0x1004, 0x44, @binary="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"}, @generic="4f0b62fa6b0fd688228374a509b1c7aa931de0e6489522325e4928186ca26f2f7c44de5054c748a3cab23ccc3a4c609866c16c03bfd1d3b5836bf1dd2a697c0a36d95398fae1ebd9b3c4cdf43d8b0493387f959071d17006370355d7e5e76ff298d42b06a3a5936a4b2043ce8268a434bdad2ca2418b209e9d8e46c90784cc77c737d761fbec7624ab2600a3db11f0c709ec9a1d6a7d91554ba297a08001e1f5883ad6b53c3186fc167e50ef2d0edc", @generic="f984654737717119ad815f06ab577c8e67d383a30b60d897e954475ee88df4201d73d00dfaf6fa3a352b462595ed175ad1a6ab7aefb9918ecd26f5cf39e781028b3c7c9a90965c7839db440ed6ea105264c2ddc2b126e86677464d4c80f7e769504f8f80a7072d0aea5f207aa4859c03b7cd8e77526bb0d7834e7ec3829e185ab7cb9b8ac4ad8e3ff457ec50611eabd551069461d526fb98b974051766439fa6012d7afa809967c773eb74de504ac135c6265710dd2306a5cb6068a9bec6f34677a66db87c883de0c330aabb250eb9f797f459551ca1004295f80e40a99080f1b2f626dd2d385980f864e5", @generic="1243bb6481d955cdd9bddfd7055f7e76645956839b46c62df135ebe430a42f5c0d4f350c758c9059060b73e005542d2ab2da4f364a2ece4981e5dbe8ed7b84db1ae7ffe099bdd87a25704ae1ce946d5a94e888e05088de33eab62441fa2cb406e19cedec456dea2d2f0d0d2ca46a6bcaa1de14fcd927b50c2c8e1bb05af5b1cfc7e5772b7e39ec65ad2333aa2569736955e6c4e18faaf6", @typed={0x8, 0x34, @pid=r6}]}, 0x1338}, 0x1, 0x0, 0x0, 0x8010}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000040)={0x17}) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000300)=""/167) 17:10:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x69, 0x80000000, 0x4, 0xc4, 0x2, 0x0, 0x7, 0x7f, 0x101, 0x40, 0x312, 0x5, 0xe4, 0x38, 0x2, 0xfffffffffffffff8, 0x1f, 0x1000}, [{0x1, 0x6, 0xdb18, 0x1, 0x3e, 0x7, 0x9, 0x4}, {0x6474e551, 0x131a4000000, 0x400, 0x6, 0x2, 0x2, 0x2, 0x7f}], "98a29315bc8e3650c61746f7caae3b005f4f3ba8fbddfec1991e473defde377d4d84f73e1458fc4fba1fe7ee1564be9a32725a895c3818f749c0211b58bf4d3ae6d32471555ad44bac897d4dd735d99678246a9a7df5f24c5b982d824bec2dc9dd0ea4eeafc2a0f66b67d9f0bf5b8a203e984c65152d11e26f7e1d0733df947f86dbc14894b79d25e20690ee2894f9ce9602df76444c5b56a0fce60da2e421abd872", [[], [], [], [], []]}, 0x652) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0x81) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x8d) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2000, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80080, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/connector\x00') ioctl$VT_RELDISP(r1, 0xb701) 17:10:43 executing program 2: r0 = socket$inet(0x10, 0x800, 0x10000000004) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="04010000810001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) 17:10:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {0x80000001, 0x200, 0xfff, 0x100}, 0x3a, [0x100000000, 0x3, 0x0, 0x4, 0x2, 0xb9b, 0x7850, 0x7, 0x0, 0x10000, 0x8, 0x4, 0x2, 0xf9ed, 0xa850, 0x27bbc9ac, 0x81, 0x101, 0x20, 0x1, 0x3, 0x40000000000000, 0x349, 0x101, 0xffffffffffffff6e, 0x5, 0x7, 0xef3c, 0x80, 0x4, 0x8, 0xdb5a2d, 0x1, 0x6, 0x7fffffff, 0x9, 0x0, 0x40, 0x7, 0x9, 0xf9, 0x8, 0x401, 0xce, 0xffffffff00000001, 0x100000000, 0x1, 0x9, 0x100000000, 0x4, 0x8, 0x8, 0x5, 0x3, 0x80, 0xffff, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x4, 0x4, 0x2, 0xa4e], [0x8, 0x3ff, 0x5, 0x6, 0x18, 0x1, 0x7, 0xfffffffffffffffa, 0x5, 0x2, 0x69, 0x3, 0x96, 0x10001, 0x3, 0xffff, 0x4, 0x4, 0x6, 0x8000, 0x100000001, 0x5, 0x4, 0x1, 0x7, 0x7fffffff, 0x7f, 0x7, 0x17, 0x7091, 0x81, 0x8001, 0xd5ac, 0x84, 0x6, 0xffff, 0x6, 0xaa, 0x1, 0x200, 0x47f, 0x24, 0x4, 0x8, 0x6, 0x4, 0x3, 0x3, 0xffff, 0x401, 0x1, 0x2, 0x80000001, 0x9, 0x3ff, 0x3, 0x2, 0x5, 0xfffffffffffffffd, 0x258, 0x80000000, 0x8c, 0x2cb, 0x800], [0xc961, 0xdfe, 0x401, 0x3, 0x9, 0x3f, 0x7, 0x400, 0x81, 0x5c44, 0x1b, 0x1, 0x681, 0x20, 0xffff, 0x1, 0x7f, 0x2, 0x2, 0x8, 0xdd86, 0x9, 0x76, 0x100000000, 0xff, 0x77d, 0x1, 0x0, 0x7, 0x9, 0x4, 0x81, 0x20, 0x5, 0x2, 0x7, 0x1ff, 0x7, 0x7fff, 0x6, 0x7fff, 0x4, 0xd25, 0x2, 0xff, 0xff, 0x5, 0x41a, 0x1, 0x1ff, 0x4, 0x5, 0x8, 0x1, 0x40, 0x3, 0x25, 0xfffffffffffff000, 0x9, 0x7f, 0x2, 0x1, 0x80, 0x5], [0x4, 0xa8a, 0x9, 0x9, 0x8, 0xb28, 0x101, 0x5, 0xffffffffffffffff, 0x100, 0x8001, 0x800, 0x5, 0x1ff, 0x5, 0x77e, 0x7fffffff, 0x81, 0x5, 0x8000000000, 0x5, 0x1, 0x9, 0x1, 0x0, 0x1, 0x24ad, 0x7, 0x3620, 0x1, 0x2, 0x7ff, 0x5, 0x7fff, 0x9, 0x1000, 0xcc1, 0x1303, 0x9, 0x0, 0x71efd59f, 0x7ff, 0x3, 0x8, 0x0, 0x5, 0x41e56e9, 0x7, 0x5, 0x4, 0x7fffffff, 0xff33, 0xb44, 0xeb5, 0x3f, 0x800, 0x7ff, 0x5446, 0x1, 0x5, 0xffff, 0x100000000, 0x1, 0x4]}, 0x45c) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x10000031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000abaff9)={0x3, 0xfff}, 0x10) 17:10:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 394.384650] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=129 sclass=netlink_xfrm_socket pig=13159 comm=syz-executor3 [ 394.609875] nla_parse: 6 callbacks suppressed [ 394.609881] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 394.683184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:45 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') getpeername$packet(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000600)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000000780)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000009c0)={@mcast2}, &(0x7f0000000a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000d80)={{{@in6=@loopback, @in6=@remote}}, {{@in=@empty}}}, &(0x7f0000000e80)=0xe8) getpeername$packet(r1, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f00)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001300)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000012c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="000012a2832b7fa9bd00", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"]}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getitimer(0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) close(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getpgrp(0x0) 17:10:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x9, @empty, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="9d469a9436fc98651dd9c0a1019475d8f28f664c75761fdd0f665449bfdb3f513af2d56390c9e6b627cf00d365559500526876c3b425350c1375bbbfb85276ab8550d82acc048f260392a7d06c6e971c91ffde427002c61af2cc1fed860ca0e75b90ae9b94980df8963790e3fa1fb345655b80e024c164638c7a55034fe2be29e3558efe4598416030144369ebb171a42dcf02e219ed63d2d80db49a376fc5e91c5d3a33e512ce7eb8ad480535dce6faf4c75d713afa710e5ecef7fba7b42f441d3c1c33322f5e2f0c032995d619d3daf4d7ca3de8783ee5e8f0dbc96b5b84fd7357c71571f9a6a3a0458c242c9d8a96601e2a20499491c028102d5f6c540118a07060dac1e74cced110caffc7bd895abea2530cae7e2945defe18b6c064a3d41e89cfaae19068b35f1455f31e495b0b7a1f1f2de4612a9d2e63cc050da867bdf21d28da8b195312b4c6c14cdccc7986083fd5729c0c8b46e976b3a7368afe61eee04ae1c9e30bda5b80d841ebbee7276efa0bac60c2d3fda4f289468241ccfa677f0b63438dc19c2ff5dbc9948bfa5ebb54cfe1370eac7ea14122784648ace52e3cbe448121ea1b9d1be3128f8acb332977309f3403ed704a4f25e02c918d9a547276a4b4453bf1e308aeb748efa9be486b2bd296c098a7615ddccc2878c1f098fdf77e9ae9cdc9c602a499aefef0710d649b4b2dfcaa6724f2d795d7b8c74826e2cc582367cd70e7d546f03002d18803734df8dcae83fc368aa25988ead90985b808634cd1ca8f15d64021de704b429642234c3cf327e4034250c6cc5700823bda5291684bd07e1596349a6173d14b5824b49817cf495a3e5da69fea39d417cda2d40b6e3572a820a918b53bac63f0f1542dc058e9c11a40b0ca981c2b10221a445d9c754678facda5c6ef9b17421e62de42c0897899d512ebb5931b0b3680af937e9ce5c635af1148118fe6dd643de50c7e2e47483bdce7bd096a1f307127c3d813c43741fb84a8db331f00e0d7f3f6d4539a6518a9c86c380cfe9907188d13d66a706bd720c9bba5c7c77e9a1ceebf9bdf106bfebca5d77a9ddb0974e70cce4897815dfb7a63146df70c71bdb2bc108353065395752c3fdfd0eda45f47eec51fa67f273bdd8f00602079725cc4cde150f6f0db8bb6b37ff0a0ac7c636dbf9a5e589546e396c8298f677d6356ed60a165fb9b26fa0bf88f42f6a1ef628c72bcb9ff7580649e1a6a085d6e5d739493b921af828a987b50a6385fd81adf808279c0ff0e50c19c212e96a4e8e178368a41397142fda0e3a75e99aad49703d4353c8ab8cdd9dc8b4d9bd338916095923fc084051ba8710d1e26c4f0481ae43f531e2fee48115222975dc0fff4280657e021cf8473860a3fa0773122b561ccda3e730137962727b5d9bd4701a1899465d3e1e3b8a17f1756c20ade1d0e102a7f4a2b7ddf6131561a5ac1ba8c2d66d5a71184fee7cb844b6bc5b3394e249eff58062f8628084c8f865834ee9619dd4d1e8f5af0f23d40c0e23eeddc2c49f1344c5dcbd8ce91daa9547cb6248a4faa6cd57a2435a98591f04abbba00243e352b9f13436ebe1e02f36bf3ced53226a3c0ea90e509b2db230360d4a50d61e658367c1a4cc284fb5455279027e75a3e49662217c49d0c3b0178a59f637e5c7040e2fb726594cbda8dcd1ef93e92340c48694f2d59f123d09d2336c9ab427322cb35ac5fe1949074501a192ec83f7a2bf47dd430a74bf04631d36d634827591c20392971247f6cfabaff050d453d20becca4eb3d1db6c2c00fc1fcc7c472db1dacbf141567607f9d68b5c7670a1c6d04ec74676456a9ac27a96d320218ca24ac5ed7fc6be997c31e0d7fcf14a1e6594e0475f34edb82218e21f557f39141ec3020f6db3266c5615d1461899ee4b5a4aae30e220cf8abe83a8f964f2bf7540094c39279a3c2bcb606800c545e28b20d96fce8e7af97977411b37820aad29fc2d686eaafb0af8c89d91701936034c686d4421d035d6a42b260860a09a781c893d7a2b725bc761c33531f9841cf2fcafcc0c62e439dd7602ff1d498c6ad3b3433246ed4db0ce65866a4353b3da1d108b0d0955fc8668091171a0dcb6bbf672718940b75ff4ef0a75a4008cef49cf9ec103a9556c46bab96c16a9a9ea663a6f012b8c1a1d927c8d5849b9d9a0f989bfd043bb23efed4996c7c280f76d4ee2cfa6587e82bc7859445f2be7acb0590c317bf4db3b5b81d3b6d0a49294d204745c39bba1adeb46750131948b5d6ce143b92e275c486cabd151e67e0746a23947c01c3b5d462584d89d80c1990a9f011e6848166696ba3fda2aa883a52ecd2079876d6ab9655ef1636c09fc0a03ad1559869b8a024a47a0aa0a2c9c99af940813d610f78088f7bcf3639d38c0adb87bfcb0b173d4477324af11fa2c5436953fcd0530931eb6542860b967f32e53f8b94836e5bd7e55965c11598348aa89510e3af32ee0906127a1528058d6b70355c93a7c26661fa2d8dc3ebfde35cb9ad6d581a565d501c90c929ff76704e37b997e5f6dbfc5a2111cf3218eca621bfd464bada0e1fcf715e9ee06929e1cd4328a59c2da6265a05bd5b6fd1848b2391e72e4db71c34df87dc27dc9ca868c5492e5a65856681685e061cd11d12d4280ab29d938717b08e35d99b311d95bcd0963bd22eb1ea05af293cc7aff73500b587c3ac08db0b30df3d65d78d9466c895ba220173eef1c5da218aa4ca99574ec0b6f72e63968599d99600d6e0cf01ffde2b24982436e20bf3862b9b737a1e74632359077f13cba0dad0bd1bf506a82622d198c87baeddea0519d315d91d80a733ab05ea5e344545e2c29409154e9e724b8b3cf645a9350631260a70e558db65147679dcdd5b3a99081820ea03e01f5002f4fb7c9d231717237f602ea18a2f6844e7fe67d21929006b2ffc1db58b7f90db5cfc7535c28adeb52f3ac41e728144ee98afe80cc4453b32cf040b4c162bc594f18583283ac757c9364b48d3735d120263f0910155971e430a372de4a7a1ae71c3194a39908b5362cd34ae359e99bdcb466a29fe281672eedaf0c15bf4eaf47a818c536f209b58e395f58212fb9faff1e2da6946378aabdfb9d5f1f4ddb2a00496850c69f578fb5e6060bdecff37e273494eb81426f997e055df78254c8738040d136aee039531094573bbbd9f8ee2780fa3a060f28489815b09ea4b9abc41486e7d5a83c8ece66a863c9fa9b717680c44cbbd33a6b9ad0fc1a2d9a61e2b686feffe38a8e97278dd7f4a6bdb2282e4946b48f74df12c480389c1e63a370a614d847393ea417501e5c494be334ebf0939716de02468b194e5c7a94fec24ffedb423f5428fce2aa636605dc8f749f9877f415fdd9e7f9718745aff754749e3ac49bcfad587dc52f14055d96a46d14dc26d4527d32447b05bc4c16b15185f7f6600f4eb0757a54f7077ab366093df800d8562b0da0b8b547adfc0bdd21fbb6364f91f3d3feeadb9f30ae6d6a70f07b1daaab734189480a5073038fc91da81bb0778af1b7c6aff2ba9c01c1d8e705b4c3dbfc8b91c46f934756f6e1d014f2467249d9a10178e51b75faa0bffd383a2e97df7409ce0f00862c67c6a5d1d6fabb6f69330ddf0f316b2ac333a5c1554c5938e8bc9f77d4c74894d489a9a40718349a5b52c34c4a52adb3262d69f9b03bade3d0d536ed2c7308657c37acda90cd1c00a957567b2895a6fe3bbef388ea7c88a13632d00d29eca6833bf574a60a8169afc7c7abefd00b596bb97d488a00076b228944823cdefb1ddbd203d738ff5c661291f6aba5d96af26658afe8589879aa36effafdcf8cb9ce081407bb68276bea514ff0ae5d814d3e21db12a0890457dcd66c7e9b13e9585ccfcfd4113ba4eb0b6239ec4016da920d408d465e7312f743e874ee3d91aa581711a83b1de78835a4fc6be4c1c283ce151180a65f130fcefd459077704574e18fd971880fdf3b13543ee137c4d06d56903c026dc274a1da68d2a3fe2e9f216edad930213b38161dcfd989c9f34e581e1a69293bc5558df0066c1b559cd94b629b45c8d6bc1eb35c0fb27ab8aadf19ab416f0de00197760233acd4f61329b5943077ea45dc9dfadd330fa026266a9bc114345b30ac225832bfa2e68c4710bee2dfe994559bac2d70ad8ffac08db0d0e64b2c281b5fba6ddb5d09b9a8c4adfc548440b2d344d72ae86875792f5f26cc7f64316e19d43aecb704624565fe88457acec5677b1a050da29291622c2be391be8770c52d7ac5a8b9c732468c59726b5597b98c93f7aff90afdb3f7b3aea31bff5f1e8c5ba1171580468d4286e2627b4915c31d8c83811eb5f54cd7944b7f304070b087dee270cfb6310eda54895e1877b7034f9226e01cbd9ad06d95b5e53f141966eb01fa224ddae19bd6055bc7adeb5571601b0bda57d4724035cc6705be66e885f688c3f448e1e3df267486a9ef9fc7a935a3c1e8823161acdfd2d5126b10bef3bb800721ea44162bbc3fadfb21e455e8bdf4e4a33a9ccd0af5b9c881636c95f6170e4f4be7cb648e5531adaa23e95bc763c4f5e07779ebf6510023fd439352bfffb65c3f53a3899eb8493c890362f2a026d2bfeecc4666cc39e155ce93aee67842b0051a0c68c51be5f458faeeaf8a59849c566a120edc5938e23222ed6dbbe06964fc90299331ddbef5732b6cd9f7632647c3c8830fd1968df0e473afb97ae0d5be1587e8eb8c51cb62a834d78d004094991a976bdb186aeb1a7b63f025b84459ae0549e760a60fce9b37604d4635c1a208e97257e2c74d8097d7ef85c2fcd617bf3e0ba9551a02c7b611dbe74e406a1e06680f07ad10c516fb44e4008fdbda16f82863c2eb0415aafe71f67135e9ef14e6b82d4faa2d9fe5bf7df6094c4d8f14835a729330f8e860928313f40eb26edcc31cf297f78ddf46f000c755655859b7756c6bf2bb16b0fc6439d981840b3cf5cc44471c86b329c4deb3c84a27974dd0d2f518217be94d5870f214a163887acdde5c229ab9f8bfec63a539d139dbb264d446b4456f0896020d902e8761ae7eb3ae4c17788218bb0d0e1c4faad11b658d0a82a08f9772270c7c8929fe6e7ee26befc3132a7b8cfe7de75649e35f0dd56e1f5ec351231d5ee7449ce6b987ef34d8415e0e54d5149db36d3e435f9c64c21d43200f02ae7019d4730a53289b960a629b304cb19e91e1a71325422c580ec849007727c548bbeb2990496d5bb7932b7c4de835215dcb71bb60e3a10a9a9cd4f11f0905f82145f3a531772bd15ebdadaa106da24705813eb4c798418adc94a8f7a0c765d48bc6b453cd99f0672d1e8e0d796dfe9d6457f693c17694ea4077c6cd0cfe2e9b22b26f6962d9d5aca0005542c5763fb4fe86ef0710f265814769af891d1a43fe0f384de19a1dd9132cf14f876ac4ce3e3165699635fae3b1da21ae251fdd9fcaf220c10439872fa2ad7142484ce94ef6e663ac08524b1cc8d4e6c1926109cf8bef9762e2d6d244e96da88261c48970d23d8c464119778a44757848a9d4d1779196b2c3933698ab2d570f8b09e11ba31ee4350e0ab8f6ba0c938c7bc8782329383df05d545f47fcdf3ca8a36163a7d302dda3a70594f43983140becc97187cfa5c75d8a0ce2c130f7305c4eddda9160e8cf7ed69b7d210cfede34d56cd82c06f7511858e4c6a37f9fcb46a2af5fafcf12f550edaf98a19a803307258625ed20d9a179f2e505c7e7cad43f9cbd853a4dd8b8b2982ed758d321fa2f24e89d381970bdd6e7719a34f66433a63662a60fb23b7", 0x1000}, {&(0x7f00000012c0)="df251634e7b86a8b4e3d6b77954e261cdc00f8c67cd17177a6966ea267e2bf5afb7f1d14749eb52153d651acad033bc1d0a76fc70515fa49ffe93a48974af73d68810b37ec5101d66b878dedfeac39e53e147feebf2f43be6e5fc5a09ba41bfd1bf86337c38cc9c958c919b4a810b318a93e2e5288b75e86b9b8b4d94b52c7e34aa992b5bdd0206b2c0270906103c9aeb927bbdc17248e42e177fdca4ca6510e74b3620cd6bf279820de9940f68d9535995c0499884e89770ad24dda59942bf6c1a18cfd79e938fb326776517ded07a8df9060d52136e73736e6b0e7ea5232563d8b6c27267b920bbc68b227f2ebc57d996033a3", 0xf4}, {&(0x7f0000000200)="935464f7f2f01ec9baf09dbbfc308dcadd73a1be44e0230323ce7f2b8905cf9942212d2741bd14b76334454f9ccef93d4246897f20ce8ed8568799dae7157af3e179b7d1a0941cf3add1f7ff833d9f0d8c1ba3291a3b1c2910de45133e07004a7782b76b700454469c45ed509d90da1194bb485b75c3a8b45e958df2", 0x7c}, {&(0x7f00000013c0)="b04e98edb8881ae2d1393c5a0bbba0f4d1859756b073d2c180f4516ef7298f46f73db4c30f93682668db4631cc03349bae2b90f9f1163579df8577fe65387dcf70c5a9da0f8784466e40c405fcced2500b10f93c65d0b95e6970ea416e80c8041f4e35b098a42bb75e61f823299116df027e4fb2e00d5dc3f20082509ae02dea696fb4d2773f1ee0557d50a93020876b504a1514d46d0475ad16252896b8b19ab8bfd87092ed9aeefdfdaee8272fb97827fba0f33bc1595d4308bfb2c2fcdfc8c41595eb670aacf810c6cc15ccf98907c87db4fa4edc7e", 0xd7}], 0x4, &(0x7f00000014c0)=[{0xd8, 0xff, 0x80000000, "e1d922110935f57afaf7728b98b4ee2e01be2a71229d3db4cc6e0251b82a29eac3578202b0deb2a2672cc4f90424e999658b55a4a2e0ab2211d09b3ed06fd19e48becafee9765da6e47b911d63c441b10e40a10ca6efc5208c3277591d8a55998cbb5176fa7ddb3629c44798c98ec38fb798385e177ff257858631d6c4c9ae16b0238042b41a7df62c51e96f4c51a540faa8f5661888b30040b6a421e4f64d7c2db3aed267b4e45d71a05483894e4d136dccb315efd95443b86f10e35b1d63ee2d012f6b6eb7"}, {0x60, 0xff, 0x6, "c110dba197dd8d0fbe4865a0af5de251da26138bb381932cdae97871d3807e48125af67275aa27ffb9eaf3069b1ce2aced3efb47be84aa0b1d8ed0887f7ad9ab5ca704dc46df89617e80c990b4adc6"}], 0x138}, 0x800) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001600)={{0x2, 0x4e24, @loopback}, {0x6}, 0x2, {0x2, 0x4e23, @multicast1}, 'eql\x00'}) 17:10:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040100001a0001000000000000000000e000001f0e72d401000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES64=0x0, @ANYRES32=0x0, @ANYRES32], 0x4}}, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80000, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 17:10:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000001080)=@ipx, &(0x7f0000001100)=0x80, 0x80800) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000001140)=""/24, &(0x7f0000001180)=0x18) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="548ccf25fa56c52c0a9f", 0xa) getpid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) r2 = fcntl$getown(r0, 0x9) ptrace$setregs(0xffffffffffffffff, r2, 0xffffffffffffff80, &(0x7f0000000080)="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") r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000002b80)=0x2, 0x4) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x8800, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x3eb) dup3(r4, r5, 0x0) 17:10:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1f) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioprio_set$pid(0x2, 0x0, 0x7c37) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:10:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/227, 0xe3}], 0x1) r1 = syz_open_pts(r0, 0x80000000006) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000bfd3dc821127baea7d62bebb0ddff4aa000000e6314ab0c29a2b44078cd95f6b20c93f06ff5cccda38931334f8f82b9ef84aa21a54af13ffdbb7ebbeb9d28ce3fe57445b78b19bfcd7b46b5008d754a2e208a203cca4674297e84b015469be55f69e4f04bff77ba27742be8844fae4f6e8035d675b6df81ba11629d9e25c5dc556a8e5fcf2ce93f8308c64e49bcdadbb83d5e71d3da0a8d7397f7ff5bb6d6ef7036959bd41a793b9b6998cbbbec633842831790e83bf50e777e8cc874e8010435ff72d04e164cf97b367fe37ab0516afe2fa649cb1abe24ce115d488ae30fed088fc422cf932f0bfea3500535db0b02254b57b"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x24000801) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f00000013c0)=0x5, 0x4) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000240)={0x8, "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", 0xfffd}, 0x13b0) 17:10:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c00000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffffffffffff00000000000000000000000000000000037aaf22040000000000000000000000000000000a000200000000000000000014000e0000000000000000000000"], 0x104}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000600)=0xe8) r4 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f00000009c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000640)=@report={0x334, 0x20, 0x700, 0x70bd28, 0x25dfdbfe, {0x2b, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1, 0x4e23, 0x4, 0x4e20, 0x0, 0x2, 0x80, 0x0, 0x1d, r2, r3}}, [@sa={0xe4, 0x6, {{@in=@local, @in=@remote, 0x4e21, 0x8000, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x87, 0x0, r4}, {@in6=@ipv4={[], [], @empty}, 0x4d4, 0x2b}, @in=@broadcast, {0xa61c, 0x8000, 0x6, 0xdbd0, 0x4, 0x8, 0x8, 0x3}, {0x9, 0x3, 0x9, 0x5}, {0x7ff, 0x8, 0xc00000000000}, 0x70bd28, 0x3500, 0xa, 0x3, 0x100000001, 0x2}}, @ipv4_hthresh={0x8, 0x3, {0xe, 0x5}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd29, 0x7ff}}, @mark={0xc, 0x15, {0x35075c, 0x2}}, @tfcpad={0x8, 0x16, 0x49aa}, @etimer_thresh={0x8, 0xc, 0x40}, @replay_thresh={0x8, 0xb, 0x4}, @algo_comp={0x11c, 0x3, {{'lzs\x00'}, 0x690, "2db55abaa7e0c51aa2965953a293880f1f86a64344b6086f24e0cfa56759a825f041c4beffa25c9f5aff045aa0d499c5c96ad50888202e6b9d747fa87a2285276ee830a2b1a233bc47dfdb135517098755f7c423e920f4925b30d789d03c1335a1ba34982be61383f9b9b7df4b5cccf2574d078bd90745374569ca66e0a82ec0260994abd7dfde2432e88295af95684e42ca9ca8624fb029ea88903794e839c2ce925fcdf6df3e7af8efde7ad5349d5d79e31f59a439057d8c724fd84b73552bca6e30f421a8ab6ec27e1a4f05aac4e55d69"}}, @algo_comp={0xac, 0x3, {{'deflate\x00'}, 0x308, "e8d32bb389e694fea00d8120b2534fd9234a2d29c0e38ec5b4ab08a586cc0ccc9ccdabd813ba1d79a1fe404553e72aa15489c62052f73caa2440fc94922553d24d8f305ccb310951300eadc81d9689a27a99b720c066aed1e315164b85f4abfba1"}}]}, 0x334}, 0x1, 0x0, 0x0, 0xf2f1c44751be606c}, 0x4004000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0xe8, r5, 0x10, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x57da}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x54}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4000000000000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3580000000000000}]}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) socket$nl_xfrm(0x10, 0x3, 0x6) [ 395.947707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 395.956272] kauditd_printk_skb: 289 callbacks suppressed [ 395.956279] audit: type=1400 audit(1548177045.925:27450): avc: denied { map } for pid=13177 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.023789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) signalfd(r0, &(0x7f0000000000)={0x625e}, 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xfffffffffffffd74, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="02000000d16536323c2e933603483ac9daf1422570e80ea110fd847525d0a2a94904b26ab2465aada5b0fcb96b5f5717e49e6279702b758485905933e378ee79578917290b700781c6153fe4d01f084833973ab95a726f8fa991e49af30c2cb920383bee2cc9b00f8c73df", @ANYRES16=r2, @ANYBLOB="20002cbd7000fbdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x2af9d8d6a3d552ca) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x110220}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, r2, 0x200, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x549, 0x101, 0x1000, 0x9}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000580)={0x164, r3, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4f4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x50}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/exec\x00', 0x2, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0xc) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x60}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0008263d7000fedbdf25010000000000000001410000001800170000000300009d0a69623a697036746e6c3000003ac59d920f728b097953a54b1614e74d8d057ba1c913fc8fbef93300ea1cdc347c854a0bc5a4048b094f1f202669e03eff7f891eaf"], 0x34}}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x9) 17:10:46 executing program 2: r0 = socket$inet(0x10, 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x8, 0x7fff, 0x8}) fcntl$notify(r1, 0x402, 0x80000000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000200)={@ipv4={[], [], @multicast2}, 0x61, r3}) [ 396.067192] audit: type=1400 audit(1548177045.935:27451): avc: denied { map } for pid=13177 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.170413] audit: type=1400 audit(1548177045.935:27452): avc: denied { map } for pid=13177 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.312149] audit: type=1400 audit(1548177045.935:27453): avc: denied { map } for pid=13177 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="ff1000000000000004017fc2040000000707280000000108ff08000700000000000006000000000000000800000000000000090000000000000000320777e2aaedf54af4dba1f311840018af81f9296cfbf893579fa4d586ce463f1b9da4d08704c532d6ccfb5877e4914e979d040101000502ffffc910ff01000000000000000000000000000100"], 0x88) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 396.418335] audit: type=1400 audit(1548177045.985:27454): avc: denied { map } for pid=13177 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 396.485824] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 17:10:46 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ip6erspan0\x00'}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000180)={0x0, 0xffffffff, 0xea7, 0x8, 0x14, 0x8, 0x20000000000000, 0x0, 0x1, 0xcc2, 0x7, 0x2f51}) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x800, 0x7fff, 0x4, 0xfffffffffffffffc, 0x18, 0x5, 0xb492, 0x6, 0x662c, 0x5}) setsockopt(r0, 0xfff, 0xd5c6, &(0x7f0000000200)="2a59d874d56ef472c013b729edbac7a2145f62971a32c3a0f02d2fb3bc889f776fdb6f48e2ce522eb9f0c2ee879d455adf038932c312b264c562a65850b4f6bfd59c996b015ff646994efb1a2b09cd67ca928ce0ec1274d86dfd364f5b14424fefa021dbfd0d9df6e64298873b8a74f98efc20aecbe999cd960376888c52335acc79845ebf45f385", 0x88) fdatasync(r0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000002c0)=0xfffffffffffffffc) r1 = gettid() setpriority(0x3, r1, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @multicast1}, 0x2b2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x2, 0x7}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000380)={0x400}) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000003c0)={0x3, 0x3, 0xfff, 0x0, 0x14, 0x1, 0x2, 0xfa, 0x4, 0xfffffffffffffffd, 0x6, 0x2}) prctl$PR_SET_DUMPABLE(0x4, 0x1) set_thread_area(&(0x7f0000000400)={0x2, 0x20001000, 0x0, 0x2, 0xca, 0x6, 0xbc, 0x40, 0x0, 0x4}) r2 = gettid() setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000440)={@broadcast, @remote}, 0x8) write$P9_RGETLOCK(r0, &(0x7f0000000480)={0x2b, 0x37, 0x2, {0x1, 0x2, 0x7, r2, 0xd, '/selinux/mls\x00'}}, 0x2b) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000004c0)={'ipvs\x00'}, &(0x7f0000000500)=0x1e) write$P9_RWALK(r0, &(0x7f0000000540)={0x71, 0x6f, 0x2, {0x8, [{0x40, 0x2, 0x1}, {0x20, 0x4, 0x4}, {0x80, 0x4, 0x1}, {0x60, 0x0, 0x3}, {0x20, 0x4, 0x1}, {0x4, 0x1}, {0x1, 0x1, 0x1}, {0x40, 0x4, 0x2}]}}, 0x71) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000005c0)={'filter\x00', 0x4}, 0x68) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x940}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r3, 0x32e, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x6, 0x7, 0x3}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000780)={'team0\x00', @ifru_flags=0x1000}) [ 396.557202] audit: type=1400 audit(1548177046.005:27455): avc: denied { create } for pid=13173 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:10:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180)={0xc, 0xf4, "ecc839038f00b6a1d428681fff10c25e37e9068c35d22e0c07d3e1e18853f587303b4befc654572040564451b131b619f1b4a85ee3ad40c3ce29884758ea6c99f69502d9f5c8b09037f8f08b55a0019d89495a7e4d582be9b84b8ac2da82aab4f6b062f6a4a016b224bfa99d5b6d0ad20732158b5396f822ed01b81614713a7ac5fc75f110d2a983921f705ebd8e493170e1d4a9db8e480cd1b4b7fc363f50a922de37208ebf2ad7960af979ba1950acd6ff3e0c5247949c7e92b727263fb8c2e0b3718debf1c9f621178faceb65c26f794a2db7c0726ae1e9ab35825a0776741f031c8eb2259d42e022d8d9a8f0f3156ecf1352"}, 0xfa) r1 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 396.655955] audit: audit_backlog=65 > audit_backlog_limit=64 [ 396.665869] audit: audit_backlog=65 > audit_backlog_limit=64 [ 396.674493] audit: audit_backlog=65 > audit_backlog_limit=64 [ 396.678076] audit: audit_backlog=65 > audit_backlog_limit=64 17:10:46 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 397.037966] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 17:10:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) close(r0) r1 = dup3(r0, r0, 0x80000) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x101, 0x880) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{}, {r3, r4/1000+30000}}, 0x100) fcntl$setflags(r0, 0x2, 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="000100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0076000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20201, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0), 0x10) write$P9_RRENAME(r5, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 17:10:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) setsockopt$packet_int(r0, 0x107, 0xd, &(0x7f0000006ffc), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) r2 = socket(0x1, 0x0, 0x3) sendto$inet6(r2, &(0x7f0000000240)="050300000300000000000000c52cf7c21975e697b02f00066b2b2ff0dac8897c6b11876d886b6621d8d217ccd51cc5471d130a6632a88161a6fd8f24286a57bba27d17022baeec1c75bd4ea5", 0x4c, 0x0, 0x0, 0x0) [ 397.318859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:47 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f0000000340)='./file0/../file0\x00', 0x20000, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x86) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100), 0x4) lsetxattr$security_ima(0x0, &(0x7f0000000480)='security.ima\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d0a04050708fffffe880000000000000000000000000001fe80000000000000000000000000001daafe88000000000000000000000000010100000000000000000000000000000001157d9e6421d698d463c30187c22b2984f7ab0716e419ccf306445a5556afcfca27583781cdd67f6630c7c61abf3ddee9064c8d90b47f4725e1ecc9194bfb31087adfc9b1845e91da301a10cbce17878e915ee06ae888a690592a3dfb6699960d5d044859565ba976f3dc6d7a0db1f711adc2d4c877cfc0ec20f91da1687ad2846fa372e042c5f4033d27620c8d204a376589ab262a9fb4eef7d12500c25e6165804f"], 0x58) mkdirat(r2, &(0x7f00000001c0)='./bus\x00', 0x1000c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x02', 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r3, &(0x7f0000000180), 0x9) 17:10:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x800, 0x200, 0x8, 0x7, 0x0, 0x6, 0x100, 0xf, 0x80000020, 0x37e, 0x0, 0x8000, 0xab2, 0x1, 0x2, 0x5000000000000000, 0xcbf, 0x1, 0x8, 0x100000000, 0x6, 0x1000, 0x1a36, 0x6, 0x9, 0x7, 0x1, 0x800, 0x101, 0x8, 0xffff, 0x1f, 0x3, 0x6, 0x2947, 0x200, 0x0, 0xe24000000000, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x100c, 0x100, 0x7ff, 0x6, 0x5, 0xe8be}, r3, 0x0, r1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1}, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000280)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x50, 0x3, 0x31, 0x17, 0x0, 0x0, 0x1, 0x40, 0x10000}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000000)={0x5208, 0x5a66, 0x3, 0xd9}) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x29, 0x83, "c3c7748fb71cb3f4c8bdaecf5cd613cb7d051565b0f92654c4333bc158cd25e4a25445e08b74edcb7bff5f21edb086e6e3ca40d442ca16770b03b70f1f5fee36947c15f4927862c151efbdd5d6ccaaa0f233adddd1b37e1be4db026af9dbd6ab0ca80ae99a16797d696b90431ea18e68229ca1ddd3a40dee36b171ac212411d0e6b30f"}) 17:10:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) shutdown(r0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x36f}}, 0x4) 17:10:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="d8c932d1a57e1af407a365126c050000000000000010418bff4b2e7bf247482d04b75255bc46ecb687e3c38a3fc24ecbd0d7412cf3d3e08f2fb769030a01da3fe24a529593cab825b0a551306d06c67cffaac03bd64897c54509efdcb8e100b60200000000000000e79d794ef26fcd16b5543357301215decbb0a92e568f93ac5090b89521e390e97d0676b26c66f34893a6f1f7e8565639798542f438b86fc4f283a46a74ae992c2b8f2c8e2b884b"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="5578965fb55a4b67f2c7290a6e8c998fc63745d0c9ec0089f89070c78670a7ae083d44597c524fd07edab0407a15ef14854ea160ad0fcf25e8c6ac614d68f9b278ddc927b28cea98d8325be5a0b386bdf0dfb887ca96ddcfb1f88268c14a663677be5c1219bc36e298e022d24b3ddc"], &(0x7f0000000180)='.', 0x0, 0x1800, 0x0) [ 397.910297] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 397.925704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x622100, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000640)={0x50, 0x0, &(0x7f00000004c0)=[@enter_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x50, &(0x7f0000000400), &(0x7f0000000440)=[0x38, 0x68, 0x78, 0x28, 0x78, 0x18, 0x38, 0x38, 0x40, 0x28]}, 0x80000000}}], 0xf8, 0x0, &(0x7f0000000540)="1f954b45debe104d8659a6a9630d930da7d10028ee8a38e9f4b1e1af41e741fa25ed3ccf7122e09b129ceee594f6589cf9d58d27248c11268e4a17898b540ac39b445579e80cdf5924ce0864734e07c3e3e00840a303a072cf43b234cd2b729d172cb7971e75c1a319ce2be14df87afbe6f4f8475ca2e7249ff240a37d486e8f4c9ae8347afdeae9387a730127ffe013fed36baa0cf4eb20179acd26e14bdde033973fad3a7dc699feaa91312007f98554eb908bea20181a3b6d1d8ec36a1bc7883b6fef2d81c7d7ce5ca460e23ea425f85fcb8c1ccf394ee95d7a7d78370651124a366880f667ed40e8e06b6601bd809ea8fc28d3133388"}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000180)=""/194, 0xc2, 0x0) sendmsg(r1, &(0x7f0000001880)={&(0x7f0000000680)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)="24ca5067ce1341e44669a41a884124b3db9ea80422c460ca689ea38cc66c4deb56909fc2e4b7a34d56d8664600e1819e826485400423582b245787af7324230b10985328e3d5731c5ff6db4bf0ba55e06de4c0280db15e53f210daa54d73bdd1e7f345a0c0507eca9b91a3e54ac29a551998905264a86ec4e52d4f9d08f915e6bc1c67d409a52ab7bdb5d2fb3b81e7bff10cc47cc828c5b18d84bc61c045a79e5e5da6c3dc68e18bc12f93550032dd2baf2cfbfe5c1d601c7df86040ffe5fe47565673ea4dd4ec5fa1feac2ab8bd423a5555ddc7b5a12d2d373fcdccdbc657", 0xdf}, {&(0x7f0000000400)="082009347f85c7a677268dd681d5c4985054bde8152d3a0f0b105f11fab283f192268fafc6", 0x25}], 0x2, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x1020}, 0x4000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:48 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f0000001340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001380)='TRUE', 0x4, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x290002, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8048000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, r3, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf3d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff0001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3c}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5edb0dd9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x480000000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) openat$cgroup_ro(r2, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) setsockopt(r1, 0x3a, 0x1, 0x0, 0x0) 17:10:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='eth1cgroupvmnet0security/-em1\x00') r1 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x0, 0x80001, 0x6, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x7fffffff, 0x4, 0x0, 0x9, 0x7, 0x2, 0x3f, 0x3, 0x2ab, 0x38, 0x8, 0x200, 0x6, 0x20, 0x1, 0x1, 0x3c41, 0x6}, [{0x7, 0x6, 0x1ced, 0x100000000, 0xfffffffffffffffe, 0x1ff, 0x3ff, 0x20000000}], "b7c83b3ad86767710e1f095ebcd989e659e9cdb89f89ded500d54fbedca38753de74d6e1f3c5b44c2f98482f29be2577a1ffb2e0d9a10ed7b6c0e1156914f9c80b79648890655081ba522a71815469695f2ef2a058fb2c77e87d843e39fe0290e28223f8422727bc430a41c85749c8602daea1ca99b111846e76ba72917844e43d7bda3a3e79", [[], [], [], [], [], [], [], [], []]}, 0x9de) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x2000)=nil) epoll_create1(0x80000) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sendmmsg(r1, &(0x7f0000001300)=[{{&(0x7f0000000140)=@caif=@dbg={0x25, 0x7f}, 0x80, &(0x7f0000001200)=[{&(0x7f00000001c0)="cf995c21842dc44385330698fc97747ec3a58a5c7c5ad4d2c6602d962bda7453a78a43186f0aec8c394e6c87e11a62137f84101a26607405d42927f4b0e130afcbf71a1dacb2", 0x46}, {&(0x7f0000000c80)="7043198e8b3a8c1861bb3d0380492e5307448dd6b8c27897d4b78471b0b02d95dd88a449b96639455a1b47157483e8b6dc1087011bdbaca606f10ffd511c7077a415c08bdc58a3a2596513279b7e042d911888e3a4c1cba6a0da2658a2444fe00e0f008bda6aa2795ec42073b93fbd445262fe779432c441a59275b63b610fe84315ccb7cdedfbed811f0a098d2f9045ca1f6296c57cd41c4636842995ca8b51da915ddd65a4335f0c230b64dc1a2df08c07843419cf956f", 0xb8}, {&(0x7f0000000d40)="fd48dbf3d8494984fc9b3305325c00da35d1c85467d850b5f6121413e3e47c2331df1ed55a898b571b900664d03acd136bf7fbe4145ee6d499c4d9dd190a3fbab93a003ec42e26ec9c878f70d4d53335c072754ce83039b58c33283e4ce64f68d81a7b695955d1b91bce63ca8e7bed837877f40b83eb8d586f70119dba12309bae453c4a037519ef710867693c5a853834de3ee58ac29f47c805bc215427b8f7ed57b68fcffba9a0177502a1368e2980b7b1cc814b46a7a60de8dfb2fbd0b96e966796ac38520359102457068cb9745361d6357fb051bde850267060dc3046130e47b5919cd2ea6a9afc4e28fa46e6eb722166ef8c1338f2c25db5972a", 0xfd}, {&(0x7f0000000e40)="290020c74e3afec413752fea7e27659db393e351dc70792f3ecfcfe3f7aad34139aaf9e983fed29cc77940856214b7b9dfc03eab5919a5d13d66552c052f6820140572c8e92b9a42d7722338197801844399dabd96c02949c273ce5e0a31f7b86285b5fa80eec8354d00b2ebe4d642cbc2aced42c986ebfc948f210a55d2935d8e65042e59ef736e72d1849022ca2d57fc224b10732a69cad1a2b83360", 0x9d}, {&(0x7f0000000f00)="ebae30f656cddc2dd20391d4830f64bc7737860a9614897f58daed9975ee139a3167df615fd3ebf05f7421240c1717cee319", 0x32}, {&(0x7f0000000f40)="49d90575ebd0fd0d7ec971a47e47ac23c61148c4a9c913b942436eaf8c4be223b55bce0e5cc8f4c8d56d3e8db67146fd9b14c3cd2c002ef6ef50f05768be6519b139755845397190119c1cd814a2cc94f13d30fc2bcbbd6517b4ddce683a3fb3a3616961444d5dcc9999e14ea94b8f86ea768236e19ab439293bccfc2e336255f0afcf5ba608928102", 0x89}, {&(0x7f0000001000)="1f8db306df4425e4f67801bb0a0c2d892bda1dd2d0a4be47621496d060fa74aae18248cb55de078d9bf3f24422e6ff558949188d40c30c324cae9d9a6184e691fd610f3f9917065260128d09948c38a460fb18268f836961fb42debbd2773cd7f3a0df5f68cea44dbca57c1563718b112573624dec2c5a617012dc373cb2c5141f6353c2a3384a0edc540d5793b7fe50e363d26fc20eda4e80cb1d3a723931c5661c1bddcc55724311fefe83f15524f05a38bc8da54122acaddffcffb05de658ed15f6b71d0a499ab04cc62a", 0xcc}, {&(0x7f0000001100)="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", 0xfe}], 0x8, &(0x7f0000001280)=[{0x80, 0x114, 0x6, "ad5a44f376097c3bbab6182f9b9e37218046ea3119da4f71651c8d6d6d1c582da4341d12f212c274fc9673b882aa66e11a70b335a71ecc8c811033d6c90d097efb21975504783d347d065b61b10caec0713e87616d1aae12c2c9017d0ecfaf85e6b410436968827f7912c5"}], 0x80}, 0x1f}], 0x1, 0x1) 17:10:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000000102010000000000a10000000000a4fc"], 0x14}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) [ 398.537087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) getgroups(0x7, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) r4 = getegid() getgroups(0x6, &(0x7f0000000440)=[0x0, 0xee00, 0xee00, 0x0, 0xee01, 0xee01]) r6 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file2\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x1, r1}, {0x2, 0x2, r2}], {0x4, 0x1}, [{0x8, 0x2, r3}, {0x8, 0x7, r4}, {0x8, 0x2, r5}, {0x8, 0x4, r6}], {}, {0x20, 0x2}}, 0x54, 0x2) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) [ 398.582050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:48 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r1 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000040)=""/87) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e00031790008000000000000000000000000000000003c00000000000000000000000000000000000000e80000000000000000000000000000000000000000000000000000000000000000000000000000000000f31e0d679c8494f50000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e000000000000000000000000000000"], 0x104}}, 0x0) 17:10:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005880)=[{&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000006b9c75bf2aebc76071174587c0dbda4a3f0ffffff0000"], 0x18}], 0x1, 0x0) 17:10:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42000, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x300, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x13, &(0x7f0000000200)=')vmnet1}mime_type%\x00', 0xffffffffffffffff}, 0x30) ptrace$cont(0x29, r3, 0x8001, 0x7ff) 17:10:49 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x3f) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) unlink(&(0x7f0000000100)='./file0\x00') fcntl$setsig(r1, 0xa, 0x12) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x125}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, &(0x7f0000000080)='vet[1\x00Rw\x97\x8b\xf2\x98\x02q\x80)\xd4\x7f\x87') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') ptrace$setopts(0x4205, r0, 0x4d7a, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000180)) dup2(r1, r2) tkill(r0, 0x16) 17:10:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) r6 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="b00300001700000a26bd7000fedbdf2520a6148854db8782969067c6d3e771d8000004d300000000ac141420000000000000000000000000fe80000000000000000000000000000e9edd2410e9ddd54db0d65a52409a42344e2200084e220000020080a03c000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="ac1414bb00000000f8000000ebff0000fe8000000000000000000000000000fa4e2300054e2100000a0020802b000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="ac1e0001000000000000000000000000000004d33b000000ac1414aa0000000000000000000000008100000000000000ff01000000000000ff0000000000000000000000000000009a090000000000000000008000000000000800000000000000080000000000000700000000000000ff070000000000000400000000000000800000000000000000040000ffff0000ffff00002cbd70000235000002000140040000000000000008001600000100000800030006190000"], 0x3b0}}, 0x0) 17:10:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x100, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/229, 0xe5}, {&(0x7f0000000200)=""/56, 0x38}], 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='memory.events\x00', 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='ne\xd3;0\xc6\x0ex\x02\ator\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) write$P9_RXATTRCREATE(r1, &(0x7f00000002c0)={0x7, 0x21, 0x1}, 0x7) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000001c0)=@req={0x2, 0x9, 0x1ff, 0xe4}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000200) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x100, 0x0) write$binfmt_script(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x198) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getuid() fstat(r3, &(0x7f0000000540)) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3f797656350e5994, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:10:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280000, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='lo[vmnet1C\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x0, 0xb, &(0x7f0000000180)='lo[vmnet1C\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000200)={0x200}) 17:10:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffff64b}, 0x6) [ 400.116934] nla_parse: 5 callbacks suppressed [ 400.116940] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 400.170772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r2, &(0x7f0000000000)='./file0\x00', 0x800, 0x2) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x7, 0x5, 0x6, 0x0, 0x5, 0x800, 0x4, 0x100000000, 0x1, 0x60000000000, 0x8, 0x5, 0x0, 0x7, 0x400, 0x7, 0x9, 0x100, 0x7f, 0xff, 0xff, 0x80000000, 0x4, 0x3, 0x0, 0x5, 0xc12e, 0xff, 0x7f, 0x3, 0x3f, 0x0, 0xfffffffffffffff7, 0x5, 0x7fff, 0x0, 0x1ff, 0x0, @perf_config_ext={0x4, 0x40}, 0x400, 0xfffffffffffffffc, 0xffff, 0x0, 0x3, 0x80000001, 0x1f}, 0x0, 0x2, r2, 0xa) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x4, 0x0) dup3(r3, r4, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)='(', 0x1}], 0x1) 17:10:50 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 17:10:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008060000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027a900000000000000000000000000000000000000000000003764000000000000000a000200000000000000000014000e0000000000000000000000000000000000d9d475fffa1ce23e6cbf08aaf58177124217670e2701547746cbdd762f9c6c7de17d4ed843aac99a972100fae8e0c25c"], 0x104}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x100) 17:10:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x98, 0x4, 0xa01, "f4bb34ce5d3e130f05a608c7a72319d5", "a4043bf5de0695c3f179ea92305aff5d074f873ffc19f29590a439a7a2c1d2533cefd731450cb35e2455d7fae713b0ba8bb64d52652c4dae2effb6a95021c58df17ce2a1e108006ee04191802b4356fe2ae928f37a0bfc39780ceb38eb602091f8525b27de91e5e8d1319bd0bd4585df2c70c2c4506da419377d350970f1b8623c8a2d"}, 0x98, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x81) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000280)=0x1c, 0x4) rt_sigsuspend(&(0x7f0000000140)={0x4c}, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) capset(&(0x7f0000001140)={0x20071026}, &(0x7f0000001180)) syz_execute_func(&(0x7f0000000180)="c443717997ad680000751c99c4032d6d989986fe16a5c4e3555d4d08f8801a9046e900000000c4a2790f0a8f2860962ac345ded5662644c786188d4040f7c8") ioprio_set$pid(0x0, 0x0, 0x2b02) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, 0x2, 0x3, 0x8}, 0xa) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'team_slave_1\x00', 0xb72}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0xfffffffe0000000, 0x40, 0x9, 0x7cd6}) [ 400.614673] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 17:10:50 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200080, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x0, 0x8}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) sendmsg$nl_generic(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x31c, 0x25, 0xc00, 0x70bd2d, 0x25dfdbfe, {0x15}, [@typed={0x4, 0x27}, @typed={0x8, 0x82, @u32=0x3}, @generic="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", @nested={0x200, 0x83, [@generic="a44996610ea3443036aecadd05f1f47da9f7fa2ebcdc288d3b5bd09fca7f9e698b976432e87f92e7f49470d136bd13dd75736d8253c6c5087eea1a46a83afcce01fcb0f4765c7cbd46a54bd0b32a68e71e88bcfbeb46777d4ae57a5dbd0cdbbc689e8aa12f6a16f05f3c42a66c6fc3075adb3b872498962bc3d175ee0c2da5c41d7e8d324c45836cdeb49cd40b91b33c3e15bb76c5c5cbde03f47162c4c5380d1160a70199c101d5b5ac64245ec1881cd957ebbd98a9df88", @typed={0xc, 0x90, @u64=0x6}, @generic="ccdddd0b49c4f9ba83c0a8b16684663dad7fcf813b2937a1e05a1d816d687373eb4f3c1b43a78bfc16bcf868bda141fb7b9535a9ebb1614d11e8e1c76bd701c6d326cc88e3ca3de308226ca991", @generic="12ebc73b8d7ca95b38813d73a18d0bd061c2507acb9dee9fbde846dba0e1f8aa3ac29112aa8c1bbb00f5b8df339f44c75c7582f0322440513a6d85988a78133a83b472da605773817a54058c2c4ff4aeecece39aeb7a8c286cf3ea9c9ca6b893929fc3874a0b7f551bde4cc644f9420a601987375038b72640df437ca7fe5a727365806ec32b0a1c54650aa74c9df95ed5b74f3166329a651c74df6291bd410d4339ba8cc5f53ba0a00ac67a227bd084dd6b29f00a974f20ebf66880dbad0ffa46e4", @typed={0xc, 0x79, @u64=0x7ff}, @typed={0x8, 0x31, @uid=r1}, @typed={0x14, 0x2b, @ipv6=@mcast2}]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) sendmsg$nl_netfilter(r0, &(0x7f00000008c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x1e8, 0x14, 0xb, 0x0, 0x70bd26, 0x25dfdbfd, {0x7, 0x0, 0x4}, [@typed={0x14, 0x8b, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @nested={0x1c0, 0x6, [@generic="abc44db66c81037712f15a55737d83903b2865c95dd764bf7eecd86ea511cec2e35c51095484055235671bb73bbf39eea4a5432790e856e1b3c71840ab8125978274bc92c32aeeced125064cdff552f1f984b4afa87e9420d07728c4a35ca6e54c4572e999ceb5", @generic="53373cebecb961abce51757e41a72011aebf522ac7e530ab9a0f68c9799e347d547cef3cb9ec73a39ec9b4bab42aca05f001c29be49038257a5ccb47f2e3e00cbcb70867264e4eeb7d377dc10b62fe4be2baafa979bfb1b4a480ba99ca66a1bbfcd69c69e74cb7b08d209ddc84b97eac0b81f636a319a646b60f076970e02734e472be0a620e44204bea45eb39e6ba76f91ff2a225b7833acadfc433e2026588efedaad2bb25370c879d30381ef216d0d9a130135e7c3b75eaf7db0763807b7fe2914dd8b1138940d2d3f986a846a46fd5a04fc5384d282859b502f1", @generic="2d1c1dccd7d119456e609f2caea57bf63d19f0e87c9b0b858c247837f3891376eb55758be756e8f0ad5ffa21ea076c4f56bc96b4e4ea462cd5114fc039a94cc37577b8679fc8c1440562e941cffc140350f233de81f9fbf9b6dc59567ab0efcb6a10b6", @generic="b4151691a34dd6de4104cc022437e415364895d0483c"]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x840}, 0x800) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000900)='/dev/uinput\x00', 0x802, 0x0) r3 = getpgid(0x0) fstat(r2, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000014c0)=0x0) fstat(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000001580)={0x0, 0x0}) r9 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001600)={0x0, r0, 0x0, 0x7, &(0x7f00000015c0)='wlan1[\x00', 0xffffffffffffffff}, 0x30) fstat(r2, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000940)={0x1c0, 0x39, 0x600, 0x70bd2d, 0x25dfdbfb, "", [@generic="c230ae2f0108cc743b144b162cdc34722880f233bda41da2eb6c831681631b8e207a5db9b5419f5e51a308be299c15d268b55ae1857c0d75821c5a55fe38a7fdda42a25c161d57b8e56918865f2b40b1ff1b5afb903612644d4ce63f7cde9324cd203025b86c51928c6d6c0cd733ea55814f9bb208004e5afa865aa9394541b7b37e263d3cd46a0ef755edd28eeb6ffca13816", @generic="dbb522398c364a35009825142f9ecd3a099dd1", @typed={0x8, 0x73, @str=')\x00'}, @typed={0x8, 0x0, @ipv4=@broadcast}, @typed={0xc, 0x46, @u64=0x1}, @typed={0xec, 0x8b, @binary="a11e0d00d87473bfa4ca65ec587a6b1919a5dbe98762c1cc3bdb8eddec7d3d7a86a1a4cfb12151e65a6d2cd410833b102e4ceb8724e48d0bc8e181b42dc14b59d478a1f43e5454d0cd31f13b2cfdfe1738624c215487472165705224dad1253a08ba617f348d7f699a1e839143c67b88168d1677aa888fd00999f51f7533fd5d601826000e1f070c7688653055053f223c8846f3c2a0cce8484c1ee23088b21c2e87e2dfa8d2386d33791714b039276de1aba90a5ebd8d3afbb74524fe9379df7e8a30f982fa0ba57bb996a0c4d4baab940a53fa854dc53cf87fa3269d7861fd116cbc69bb"}]}, 0x1c0}, {&(0x7f0000000b00)={0x740, 0x31, 0x2, 0x70bd2d, 0x25dfdbfd, "", [@generic="352dbb1cc07c4d90fc7ce8f11040df596d6fb95ba7bf42d32a5be584b592656c7876e1526c312bc35c7e7e52a4c9079636872eef3e7511f64f9daa26232d2cb5ca4003c539b7a1752eeb115861d9ae12857a98f0d5b0f31b4c9e021f2713ff908afd36e691886f7177bb2221631baacc99001838b146c2f1f57c91e301528cf69ebcad3d0c1ea06866ba017eba116c92358970921785aab3bff563dbe69896ca5ff6855d1f86978b6938993bfd64fb022836a5da76f25653963e8a39648f747743ed663b68443f59", @typed={0x8, 0x32, @fd=r2}, @nested={0x13c, 0x16, [@typed={0xc, 0x14, @u64=0x39}, @typed={0xc, 0x10, @u64=0x10000}, @generic="42a5f689563948959fbd9acdde2c160d3aacfe7f62bcb4e6917c2ec9b6f28fe26911cb60ee68c12c962d6fabc3d9b369a58836dc71695297a32dc2519cd657e3d92a35ad6846d6843c8f823b10f2df4d9a982ce19e95d1fab7085ad00a1e59394d22d12945fedd2e2b5f356643de09ae75c05cc6d9c4c37d05acebfe5cc7f0153cfbb2f46e440cc2c9fe0224c87d6b26371902679d2ff23adfebc13b33a372f965c06303ba61cd4382a9caf757affc3a20ddebc467d782f958bdc572f2fabb31f17a6bc355286bb9b9d1dbaccba1b00f17", @generic="875c5bde773db6ef213c91fd9d4d75b010e93f3369001735fb5ed95f8035daa3e88fc504ac285659f1e03f6f8a2883771c6810784629b53360ecc3b88fd0e0f1409b5e4728189d18580e2599"]}, @nested={0x1b8, 0x6c, [@generic="15302e4ec4df928e5fa5f82a80187f426f040f93f1edcaeb74ab1c9c109d77c30f07d495fff95bad7e03ad5ad39dfbf3fe16cfc5e8fd5f121e8ab38443c21a5f3992bb918b84ecbd200256bb1aebf9716e1bed373d1846f6ee40612b6a510190f7ab7382e1e3acba1eb8199bac4becaa97dc015a062cd7e793af0ed7d394947c200beb3bfbf49011c15fcf48cd177ec3fbcbaadb21abf860f16ad078e893561565fd8b7b84fb066f2eabae4e6d90cdf43c06b6c1f58a937afc46def8b86edc4dfd90d3d6e542276eeae628f57b11e2f67029df2b5f0007165d8f1661ef94ef453b71b35e2851935b67cbdc67", @generic="7b382fd2be472da8e09da1b722b4aa478c6b0241cdd689165c1d6eb3be3fa971e954078bcabfa7b4b60499d06228e0df37328448b2e4edb5d7edbcfdd1e0c8f74806b5fd5eeb3942f04c3c9e7b39ffb3082daa154f28a4b245a39ab87d3b3551fcc94b5e1c80f34619544d71027ef39e6317f752caa8a76add9a1c02b2c841a8e46a22e020eb27ba31f6ae3b55ac9f2a39452f09e2f99cfdd19e9c0adfe1f2edcec943dd1580f9d2be3d2194368bac202d38bc2770b5e66e76659e56ced5af846b5260b07f"]}, @typed={0x8, 0x21, @fd=r0}, @typed={0x4, 0x1c}, @nested={0x30c, 0x5, [@generic="164e15a4933782016e1a558854ea4f2037b6dd76b351bd4d1439a789", @typed={0x8, 0x68, @uid=r1}, @generic="f13b4529b877f1ddbfc94ac61e85e9ba9d83d16989e12eb34e6db9632def2a54081f4ec15a07c0cf4dfe2d1d16723032cd8cb0d8d795ef9e86978a1965dab7d448244c", @generic="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", @generic="95dc1d4766352bd0878e611bd4904e5140d2199f7e1f99b3ad0225c42d766db8c259cab0c8863f8faf9fd1fa356892b0d970316c4a809b878899db47880b6ce99da2195c382075d31f420da6b0c0d365641d96929d51b614cf5c83f2f91a73bfa1545be0860c3f31955ba1c0e834869af09d0cf3d9777ab9799203c8bbaa9ef7e6cfb81dc87ad4bca774f9483cdac2d90faaab4707aaad8748a1ce9b8da144beb37ae99de095f35ef767", @generic="26c70f32df1ebe02fd12c30d69eca0155216ce411c2a7983f917a6969eff15f401b0e4665c9126a6786dd650fe6cf6f5f3f7c8d421a343711f47e10f612b08b9aa4211ec4878b2bcd3e59e02e3c80f6484109eea6c82d0b0bd9fa183b196b9ccdb0157cada80a6cebe108478ca809c60fe49c6421e92e2e9443d1f9c679fa89597004fe776a837692cb32eb903a8f048f7c29a70a8bd2f9a68970eb7ba6767f760e302d93b29b1e751864f8af38a31f3c033d0f4ec3f98be9d40798f21a1a65926120de29d66dd864559b723b05ad7ce4f5b12dea7109fd2632e33ccc9d1087fa7e955d800168d56fd1eddca9a1c8c718cefb8caf003596262"]}, @typed={0x54, 0x5b, @binary="e8a090a028d00d18ed47e8414cbb75bbdbfb1bb9c4dc852c402c1b2d18fa5fa5b3ad9f054cdf01b4a095a8c42e61f3af929c3623e12db2febe44f7d791f1b89f42fc153ce0235f472c1913a16b"}]}, 0x740}, {&(0x7f0000001240)={0x1ac, 0x12, 0x800, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x19c, 0x46, [@generic="f5e4958deabfd536fbd8247623c096193351209703339c91e0b69016310d02b2a5420d7846f54b096c7ccb830c6695946215c254b2af2cd70b79dff6838fe713220ddeeb0f5ec2421174a30e8bbdb75750ed7bb5e5cf1cc7ded566ac4d2f63c6d40856f4aa903f6000358210135b206eeab6cda8105a13ec9186f8f25c4eadccd03e20d740cc4c44f153d56182a0aa1976cb2b59dc973a36adc76e82", @generic="cfd2be2caed8d67c6fdc3c5981afb47396733e6f88f5fcd6ba24fec918c27c2774c2f454fbfddd706a9e3e0c9ef69946e3ab29cf809a4ce53c95456ca13d2291099ad88b89a02540dab09d4b67fad70d39ec1fe3c9bea41bdb51895e2ad5ab3cd35117c4b6b2a66ec38c8b5c559a5a16997245e20183e0b2cdffcff9c8ba94e0ddfa43b24ca0bcdedfa2cdfe09c9eee1e751a725d688ab7a5ba757e84d53bd243535e6c6580d7f8b2d2ed5535f", @generic="f7979ad75e87705c0b08549235f17401f477ed541b5e7b661d16c64b0fe4b75c17f58e0bfee5f38801fb70de3f40aec3b77da271351007baf7ee6bc221a444a0341b5a32aa09338c8014e64014f9"]}]}, 0x1ac}], 0x3, &(0x7f00000016c0)=[@cred={0x20, 0x1, 0x2, r3, r1, r4}, @rights={0x20, 0x1, 0x1, [r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r5, r1, r6}, @rights={0x20, 0x1, 0x1, [r2, r2, r2, r7]}, @cred={0x20, 0x1, 0x2, r8, r1, r9}, @rights={0x38, 0x1, 0x1, [r2, r0, r0, r2, r0, r0, r2, r2, r0, r2]}, @rights={0x20, 0x1, 0x1, [r2, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r10, r1, r11}], 0x130, 0x800}, 0x4000) lsetxattr$trusted_overlay_redirect(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.redirect\x00', &(0x7f00000018c0)='./file0\x00', 0x8, 0x3) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001980)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0xc8, 0x220, 0x2f0, 0x220, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f0000001900), {[{{@ip={@broadcast, @local, 0xff0000ff, 0xffffffff, 'lo\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x2, 0x3, 0x10}, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x10000, 0x1, 0x2}, {0xffffffff, 0x7, 0xfff}, 0x3, 0x8}}}, {{@ip={@local, @multicast2, 0xffffffff, 0xffffff00, 'ip6gretap0\x00', 'ip6_vti0\x00', {0xff}, {0xff}, 0xdd, 0x1, 0x20}, 0x0, 0x120, 0x158, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x4, [0x0, 0x81, 0x1, 0x2, 0x10000, 0x7], 0x1, 0x7}}}, @common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x6, 0xffffffff, 0xadaa, 0x5, 0xbf, 0xeca3, 0x80}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1a, @remote, @rand_addr, @port=0x4e20, @port=0x4e24}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x0, 'nr0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0xff, 0x3, 0x8}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x10, @multicast1, @local, @gre_key=0x8, @gre_key=0x8643}}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x8}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x110, 0x400}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x1, @remote, @dev={0xac, 0x14, 0x14, 0xb}, @port=0x4e20, @gre_key=0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) fcntl$setown(r0, 0x8, r10) write$binfmt_script(r0, &(0x7f0000001ec0)={'#! ', './file0', [{0x20, 'ppp1proc.posix_acl_access'}], 0xa, "6dcf08eaa8008578155a4a0dba40ebd606d36234731f6bd0ff089445c98bd5eae1e8afc6ad9cedb236ff1c0c1e034ddb1ff692c8fbe9f8263a79664a7f36bfdf748a7c651535cc48f421604b83b5eb9d61f30103017401a5a2779b347ccba61e0c7af7d10f2d2f632e18fad1ace38cacc2f051cbaf65dbb5a9ea07cfe03cbbf0b7fff8894683250920d0120ad147e0438a17b78ab96b525503aab0fd13dd47998dc64108c76f9f88b9f31f1f9bf96a9dabe8e1d39f5851c9ab5595ab3a51a900736a082ec02bac4e9edea6a113b642790f2f882ff2c72ddbf166815ebded2052f2c086"}, 0x108) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x14, "7e4956fee598a04289b9d15880e28d259aa6ef095edf6be657d3d48e0cb34caf693f8bade0acddd37db4ec60bb5a45a19022a00db8d04b01e6dca2e5f1e154b7", "f858d16d1c00b2199af8923f4f1a4b2d34c3b93dd655fe3c64191ddd440d4569", [0xfff, 0x1]}) rt_sigaction(0x10, &(0x7f0000002140)={&(0x7f00000020c0)="c442a505eec4812554930b000000643ef30f7ec3c4417b2dc3c4c10173ff06c42389684f2e3dc443a14100008f0244693db60000003bb80000c461fde05500", {0x1}, 0x80000000, &(0x7f0000002100)="47ddb30f000000f0fe8a00800000660f382545002e2ef04721a3b47e0000c42261df8e443e0000f2410f1a010fc74b00c0ccf843dea3f4ffff7ff2dbe2"}, &(0x7f0000002240)={&(0x7f0000002180)="41d9e1c4817171f5d6c481f171f700c4e2512c780f660f5df80f533bc44111eadc2e0f2f8606000000f34690c4c11176b601000000", {}, 0x0, &(0x7f00000021c0)="c421c05685611affff2e0fae558bc4e39968590f0cc42189d0e341afc4027d0e8801000000470f0f82b0000000b7c441cd664055c4213dd1ebc441556b80feefffff"}, 0x8, &(0x7f0000002280)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) getsockname(r0, &(0x7f00000022c0)=@xdp, &(0x7f0000002340)=0x80) r12 = open(&(0x7f0000002380)='./file0\x00', 0x80000, 0x8) prctl$PR_SVE_SET_VL(0x32, 0x12b6b) perf_event_open(&(0x7f0000002400)={0x0, 0x70, 0x6, 0x5, 0x101, 0x4ad1, 0x0, 0x200, 0x2, 0x8, 0x2427, 0x0, 0x0, 0xfffffffffffffffc, 0xa886, 0xfffffffffffffffd, 0x7, 0x30d80, 0x975, 0xf3f, 0x10000, 0x9, 0x2, 0x0, 0x7, 0x5, 0xd1f, 0x1, 0x2, 0x7ff, 0x100000000, 0x9389622, 0x7, 0x575b, 0x4, 0xfffffffffffff001, 0x100, 0x2, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000023c0)}, 0x0, 0x0, 0x3, 0x3, 0x2, 0xda8, 0x200}, r8, 0x2, r0, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0xffffffff) fcntl$lock(r12, 0x26, &(0x7f0000002480)={0x0, 0x3, 0xb25, 0x2, r8}) [ 400.661950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 400.668045] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 17:10:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x6, 0x5, 0x1}) 17:10:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 400.758264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 400.791130] tpacket_rcv: packet too big, clamped from 65550 to 65406. macoff=82 17:10:50 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000100)='GPL{self&\x00', &(0x7f0000000140)='user\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='md5sumtrustedcpuseteth0@userem1GPLkeyringuservboxnet1[nodev&(\x00'], &(0x7f0000000280)=[&(0x7f00000002c0)='securityppp1\x00']) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000014c, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth1_to_bond\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000340)={@loopback, @empty, r2}, 0xc) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) ioctl$RTC_VL_CLR(r0, 0x7014) fstat(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) r4 = getgid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="670000007d0100000052000800080000009402000000040000000000000000000092ffff00000100000000000000000000001e0076657468315f746f5f626f6e64000000000011006370757365742a747275737465647b2f00000019317156c2d51b5e1bf52eab7ceb0a5827264ae3faa379d460b4a9f5fbf332e2", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x67) [ 401.094442] kauditd_printk_skb: 344 callbacks suppressed [ 401.094451] audit: type=1400 audit(1548177051.065:27753): avc: denied { sys_admin } for pid=13315 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 401.159288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 401.191156] audit: type=1400 audit(1548177051.155:27754): avc: denied { map } for pid=13358 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 401.235194] audit: type=1400 audit(1548177051.165:27755): avc: denied { map } for pid=13358 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 401.270375] audit: type=1400 audit(1548177051.165:27756): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:51 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000080)=r0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) sendfile(r0, r0, &(0x7f0000000280)=0x2, 0x71c) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0xaf, @multicast2, 0x4e23, 0x2, 'wlc\x00', 0x4, 0x8, 0xf}, {@remote, 0x4e20, 0x3, 0x7, 0xc3, 0x6}}, 0x44) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000001c0)=0x2, 0x4) r2 = dup(r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x400000, 0x0) getdents(r3, &(0x7f0000002840)=""/188, 0xbc) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = accept$unix(0xffffffffffffff9c, &(0x7f0000002900)=@abs, &(0x7f0000002980)=0xfffffffffffffedc) splice(r4, &(0x7f00000025c0), r2, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f00000029c0)=ANY=[@ANYBLOB="03002300373bac652b93ab09381d3f71f8387f23cfabfd73fcdb53367709d4edb8e80434f38508ad696022d4b70f36d961a876aa198790cde59db81f24fa7365769cc98fe6f4912aa3199d8eaccd3946fcad97c08c3b727ef83ce23351759c81ba62ac8cd472b14ae85f8b1b722e40de3fa1386dcd1773fb9fc970f9885e73d2406831c55c4f028bcf430a65f2645ad24ac81624a47f1b129a652ba6c706aa3004000000d7734c687c4ce0460d50b3358639751755066b9cc404d483deccbcb014f68b7d4f63dede1cb75160205885618ab964458ba27c32f72c4ffeffd1b3cc6c6f84c00bb2ac63555f6e0766b631b07d75698d7e1bac59f3fa66a764a03ffd6de36743244eecd053cf0237205b2e147bb06745c8c9d2230d012f1e21b4d2cca5dd55c6d0af816ff9a2ae5b8abecd8f15ad29481a5fc097f49195d88471b538d44a63f17e0d7164fe8c15c44997f4e9e9faf904378dd23954e368cab05db7c1a103af495bf4d38ff281324d07d90565a43a65062806ec25ec8bb9a2ea38280d204f619f9ee546c8e51f7fe37f559c3f519ec5b3b128aeb346ded68963b5a90b2533ba014155fbbf05dcc9b6da803dc5c7b0a1eb6a0b691d3473ba1ef26bf35d60c1fd392eccda6092734d23535256e3ed3831738dcdb7655114c6954a81667d7316ae6c8588af9776a0ad866625b34a6eb74f25137373cd20b92909730c417e42b600a77dca664b43ab87b84616f3269e970cd82d93932ffcb4d0771b622e08f4c76bb12d6b6c912db412acbd754165c7eb0d780b09e871c3091c85e5a9f5e63deab95b8dff157d64a88f9a7cc00e0b069e3f4b9c4534e8440a596086c488eb2b1ffddd6e80f6767e97fdbd529b70d69640cc0230b6c343f6becec1504ea8b9489d195e7b4d0dc4d369a5f0fb51400acca76204ba54e8c9260a78926c84f07087453cbd42fa69de6d57b6cd340000000000000000000000000000189ccb9c183dab1279ca80869537cd73ca928f866885e5d0d07ab6728b10e2987ef116cfc8a813893d8560c3d2d9129514e23cdf708c8dcaf4bfe24eac0363abe2ba4fb569a46af0935b64b7e286dc4f23e017002ca746b00ef44b87e27dcb3f448b7ff2aaf3d208e53f5383ba842ce2461dc398626a21f9ec6a02c7707b9877f0884da9d2bb0d324c544aa17218e70337f6194759aa487d8d24ed66dffde908"]) write$9p(r6, &(0x7f0000001540)="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", 0xe00) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000001400)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x4, 0xfffffffffffffffe, 0x8}) ptrace(0x10, r8) [ 401.400064] audit: type=1400 audit(1548177051.175:27757): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:51 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)=0x1f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500), 0x4) write(r0, &(0x7f0000001540)="f7c73b9cecb293622f9c8324edf6437788a1185f62c4c2fd257bec45050cb1f97d5bb70e9657b3f529a7c774725abde1b594478922cc5deb4d48eca3eebb43c48c853dc7986f6ef40ffc6fc9fb844c53ffecf0d524309f582d159545ae3cc04cea06aa07e400ed25c554ea453d6278c9776096247e0f1bb2ef486d27ba74f5", 0x7f) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001340)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000014c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000001480)={&(0x7f0000001380)={0xcc, r2, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x353}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x76ec}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x800) sendto$unix(r1, &(0x7f00000002c0)="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", 0x1000, 0x20000041, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r3 = epoll_create(0x200) flistxattr(r3, &(0x7f00000022c0)=""/4096, 0xffffffffffffff51) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0xf) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000280)) 17:10:51 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x100000001, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x4}, 0x18) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) r1 = creat(0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x4, 0x7f}) sendmmsg(0xffffffffffffffff, &(0x7f0000007380)=[{{&(0x7f0000006e00)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000006f40)="c74a", 0x2}], 0x1}, 0xfff}], 0x1, 0xfffffffffffffffd) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) socket$key(0xf, 0x3, 0x2) 17:10:51 executing program 5: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff}, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/user\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c7ef60000d411", @ANYRES16=r3, @ANYBLOB="200227bd7000fcdbdf2515000000180002000400040008000100000100000800010000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x240088d0) 17:10:51 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa000000000000000000fa000000000000000000000000000000000000be323d588633a935d58328f6f5e600d7f1f24796e9610e1326739bb9416424478c3d1e26fd9073e9e89ff5c596c8392173cf06138f6640971761b350cf8d01e960f23bd802f962274e5f2c929756c7a9a80ea267b2301bf8f7a38d34825dee5dda7790450078fa0443bd63ea7ff10180b4a4f96c4d00e0441100ac85e978a341d205bb0432e21aa1cb708ded0c72301bc560c3ee0f4e87119c2e7b6831598c64143b1f30ca8ad76f9064792bbbb0478b1c3c9f700d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x104}}, 0x0) 17:10:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000400000000062000000000000000000000000000000"], &(0x7f0000000000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xffda}, 0x48) [ 401.510385] audit: type=1400 audit(1548177051.185:27758): avc: denied { map } for pid=13358 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 401.655708] audit: type=1400 audit(1548177051.205:27759): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 401.787389] audit: type=1400 audit(1548177051.205:27760): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x74, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x633}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa000000000000000000783c8706a2e590beabcf00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) [ 401.955867] audit: type=1400 audit(1548177051.235:27761): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x3, 0x3, 0x2, 0x1, r0, 0x2}, 0x2c) ptrace(0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)=ANY=[@ANYBLOB]) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x20011, r3, 0x2000000000000) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, 0x0) inotify_init1(0x0) 17:10:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x20002, 0x803, 0xff) setsockopt$sock_int(r4, 0x1, 0x25, &(0x7f0000000100)=0x800, 0x4) fcntl$getflags(r1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff60) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 402.134657] audit: type=1400 audit(1548177051.245:27762): avc: denied { map } for pid=13358 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x638, 0x0, 0x4b0, 0x378, 0x128, 0x260, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, &(0x7f0000000180), {[{{@ip={@broadcast, @multicast1, 0xffffffff, 0xffffff00, 'erspan0\x00', 'bcsh0\x00', {0xcd9d7b673bbd8e86}, {0xff}, 0x29, 0x1, 0x40}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x5, [0x6, 0x4, 0x9, 0x7, 0x7, 0xffffffff], 0x1, 0xca0}}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x3, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x14}, @local, 0xffffff00, 0xffffff00, 'vlan0\x00', 'netdevsim0\x00', {}, {0xff}, 0x7f, 0x2, 0x21}, 0x0, 0x110, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x7ff, 0x8, 0x2, 0x2}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x8}}}, {{@ip={@local, @rand_addr=0x4, 0xff000000, 0xffffff00, 'ip6_vti0\x00', 'lo\x00', {}, {}, 0x1d, 0x1, 0x12}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x3}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x5eca785390bf8d0e, 0x201, 0x0, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff0000ff, 0xff000000, 'sit0\x00', 'bond_slave_0\x00', {}, {0xff}, 0x62, 0x2, 0x20}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x3, 0x7}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x1, 0x3, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x100, 0xffffffff, 0x0, 'bpq0\x00', 'veth1_to_team\x00', {}, {0xff}, 0x33, 0x1, 0x4}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x698) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x1ff, 0x7, 0x77fbbdc1, 0x4010000, 0x0, 0x8001, 0x8, 0xa, 0x8001, 0x24, 0xcfbb, 0xc8a, 0x1, 0xffffffffffffff81, 0x7fff, 0xfffffffffffffffc, 0x100000000, 0x3, 0x7fffffff, 0xa7f4, 0x6, 0x1, 0x4000000000000000, 0x20, 0x9, 0x80, 0x8, 0x5, 0x400, 0x1, 0x0, 0x7ff, 0x5, 0x20, 0x7, 0x9, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100)}, 0x10, 0x4, 0x3, 0x4, 0x0, 0x1, 0xfffffffffffffffc}, 0x0, 0xe, r1, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f00000009c0)='\x00'}, 0x30) openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/null\x00', 0x0, 0x0) 17:10:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x36, &(0x7f0000002880)=""/251, 0x41f00}, 0xfffffffffffffe41) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x13, 0x4) 17:10:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)=""/32, &(0x7f0000000280)=0x20) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="39000000000000000004006b92068a401b0e9bd0cbcf6eb6070dfb353eb5d47c019da0d352d71b066e274730f1cc9104cf63f786ed655570c8"], 0x39) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents(r3, &(0x7f0000000180)=""/89, 0x59) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 402.575123] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 402.696347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 402.782105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:52 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$selinux_validatetrans(r1, &(0x7f0000000180)={'system_u:object_r:mount_tmp_t:s0', 0x20, 'system_u:object_r:systemd_logind_exec_t:s0', 0x20, 0x3, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x7f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:52 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) eventfd2(0xfff, 0x0) r0 = epoll_create1(0x0) lookup_dcookie(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(r0, &(0x7f0000000040), 0xffffffffffffff55) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:10:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a00010000000000001f2897805c0eeebd2360bea44cc449abac1500000000000000000000ac1414aa00000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ad0c0b1000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000040)) socket$inet6_udp(0xa, 0x2, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 17:10:53 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0xffffffffffffffff) ftruncate(r4, 0x2007fff) flistxattr(r3, &(0x7f0000000140)=""/174, 0xae) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) io_setup(0x8, &(0x7f0000000200)=0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000700)='./bus/../file0\x00', &(0x7f0000000740)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x2) io_submit(r5, 0x1, &(0x7f00000005c0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x1, 0x0, 0x0, r0}]) io_cancel(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x9, 0x2, r1, &(0x7f0000000600)="6d100f4fab1bdb68566da21b401c130e5f33c102f3d8a99f8c2c8194ede280765a8fad27be3b391c8aa36902d9d895a3ea595086241f7bf989f4421451ad52e57d32b8b8e082df1bf4df233bee90ed8616caa89743220f8c3bd625ddfe9d13f955eaa3d56f132d462b219965b56afada719f3a2ef3f26d804d4dcabb231d871b539e887b6a802c8e4f24a05850331298d22838753707eedd38728493d800206a2beebde033a50c156591240b94ab3b627ddae42b", 0xb4, 0x9, 0x0, 0x0, r0}, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xb48818}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@setneightbl={0x3c, 0x43, 0x0, 0x70bd2d, 0x25dfdbfe, {0x1c}, [@NDTA_THRESH3={0x8, 0x4, 0x3ff}, @NDTA_THRESH3={0x8, 0x4, 0x2}, @NDTA_THRESH3={0x8, 0x4, 0x200}, @NDTA_NAME={0x8, 0x1, 'y\x00'}, @NDTA_THRESH3={0x8, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl(r6, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r7 = socket(0x20000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$FICLONERANGE(r7, 0x4020940d, &(0x7f0000000280)={r2, 0x0, 0x4ce1, 0x8, 0x1}) sendmmsg(r8, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000600)}}], 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) getsockopt$sock_buf(r7, 0x1, 0x19, 0x0, &(0x7f0000000040)) ftruncate(r0, 0x4820f) [ 403.317290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28005 sclass=netlink_route_socket pig=13428 comm=syz-executor2 [ 403.392666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28005 sclass=netlink_route_socket pig=13430 comm=syz-executor2 17:10:53 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=""/81, &(0x7f0000000200)=0x51) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:53 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000280)='./file0/bus\x00', &(0x7f00000002c0)='xfs\x00', 0x2008000, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)=""/244, 0xf4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000240)=0x5c1, 0x4) stat(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000002c00)) 17:10:53 executing program 3: r0 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, [], [{0x5e, 0x95b7, 0x7fff, 0x9, 0x100000001, 0x21a7}, {0x6, 0x6, 0x1d, 0x4, 0x200000000000000, 0x1}], [[], []]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) splice(r1, &(0x7f0000000000), r1, &(0x7f0000000040), 0x9c, 0x4) fchmod(r0, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:53 executing program 5: mlockall(0x7) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1c8, r1, 0x0, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2c1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x68f4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x678}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4801}, 0x40001) 17:10:54 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) accept4(r1, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000400)=0x80, 0x800) accept4$packet(0xffffffffffffff9c, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14, 0x800) accept(r1, &(0x7f00000004c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000540)=0x80) recvmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000580)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f00000006c0)}], 0x2, &(0x7f0000000740)=""/4096, 0x1000}, 0x1ff}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001740)=""/159, 0x9f}], 0x1, &(0x7f0000001840)=""/149, 0x95}, 0x400000000000000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/102, 0x66}], 0x1, &(0x7f00000019c0)=""/39, 0x27}, 0x8001}, {{&(0x7f0000001a00)=@sco, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/130, 0x82}, {&(0x7f0000001b40)=""/19, 0x13}], 0x2, &(0x7f0000001bc0)=""/156, 0x9c}, 0x6}, {{&(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/101, 0x65}, {&(0x7f0000001d80)=""/80, 0x50}, {&(0x7f0000001e00)=""/138, 0x8a}], 0x3, &(0x7f0000001f00)=""/148, 0x94}, 0x80000000}, {{&(0x7f0000001fc0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002040)=""/196, 0xc4}, {&(0x7f0000002140)=""/201, 0xc9}, {&(0x7f0000002240)=""/29, 0x1d}, {&(0x7f0000002280)=""/71, 0x47}, {&(0x7f0000002300)=""/209, 0xd1}, {&(0x7f0000002400)=""/192, 0xc0}, {&(0x7f00000024c0)=""/193, 0xc1}, {&(0x7f00000025c0)=""/153, 0x99}, {&(0x7f0000002680)=""/103, 0x67}], 0x9, &(0x7f00000027c0)=""/114, 0x72}, 0x5f}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/70, 0x46}], 0x1, &(0x7f0000002900)=""/202, 0xca}, 0x1}, {{&(0x7f0000002a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000002a80)=""/148, 0x94}, {&(0x7f0000002b40)=""/249, 0xf9}, {&(0x7f0000002c40)=""/41, 0x29}, {&(0x7f0000002c80)=""/205, 0xcd}, {&(0x7f0000002d80)=""/55, 0x37}, {&(0x7f0000002dc0)=""/177, 0xb1}, {&(0x7f0000003c80)=""/221, 0xdd}, {&(0x7f0000002f80)=""/141, 0x8d}, {&(0x7f0000003040)=""/53, 0x35}, {&(0x7f0000003080)=""/112, 0x70}], 0xa, &(0x7f00000031c0)=""/129, 0x81}, 0x4}, {{&(0x7f0000003280)=@in, 0x80, &(0x7f0000003840)=[{&(0x7f0000003300)=""/249, 0xf9}, {&(0x7f0000003400)=""/243, 0xf3}, {&(0x7f0000003500)=""/31, 0x1f}, {&(0x7f0000003540)=""/44, 0xfffffffffffffebb}, {&(0x7f0000003580)=""/126, 0x7e}, {&(0x7f0000003600)=""/206, 0xce}, {&(0x7f0000003700)=""/246, 0xf6}, {&(0x7f0000003800)=""/4, 0x4}], 0x8, &(0x7f00000038c0)=""/77, 0x4d}, 0x10000}], 0x9, 0x100, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003bc0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003c40)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003e00)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000003f00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000040c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000041c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004800)={'syz_tun\x00', 0x0}) accept4$packet(r2, &(0x7f0000004840)={0x11, 0x0, 0x0}, &(0x7f0000004880)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004940)={'veth0_to_hsr\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004980)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000049c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000004ac0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000004b00)={0x11, 0x0, 0x0}, &(0x7f0000004b40)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000004b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004bc0)=0x14) getpeername$packet(r2, &(0x7f0000004c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004c40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f0000009600)={@local, 0x0}, &(0x7f0000009640)=0x14) recvmmsg(r2, &(0x7f000000bf00)=[{{&(0x7f0000009c40)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000009dc0)=[{&(0x7f0000009cc0)=""/206, 0xce}], 0x1}, 0x8}, {{&(0x7f0000009e00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f000000a0c0)=[{&(0x7f0000009e80)=""/128, 0x80}, {&(0x7f0000009f00)=""/169, 0xa9}, {&(0x7f0000009fc0)=""/129, 0x81}, {&(0x7f000000a080)=""/48, 0x30}], 0x4, &(0x7f000000a100)=""/238, 0xee}, 0x7fff}, {{&(0x7f000000a200)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000a500)=[{&(0x7f000000a280)=""/225, 0xe1}, {&(0x7f000000a380)=""/39, 0x27}, {&(0x7f000000a3c0)=""/83, 0x53}, {&(0x7f000000a440)=""/54, 0x36}, {&(0x7f000000a480)=""/78, 0x4e}], 0x5, &(0x7f000000a580)=""/189, 0xbd}, 0x401}, {{&(0x7f000000a640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000bb00)=[{&(0x7f000000a6c0)=""/52, 0x34}, {&(0x7f000000a700)=""/176, 0xb0}, {&(0x7f000000a7c0)=""/4096, 0x1000}, {&(0x7f000000b7c0)=""/140, 0x8c}, {&(0x7f000000b880)=""/245, 0xf5}, {&(0x7f000000b980)=""/22, 0x16}, {&(0x7f000000b9c0)=""/41, 0x29}, {&(0x7f000000ba00)=""/216, 0xd8}], 0x8}}, {{&(0x7f000000bb80)=@un=@abs, 0x80, &(0x7f000000bc80)=[{&(0x7f000000bc00)=""/96, 0x60}], 0x1, &(0x7f000000bcc0)=""/92, 0x5c}, 0x3}, {{0x0, 0x0, &(0x7f000000bec0)=[{&(0x7f000000bd40)=""/245, 0xf5}, {&(0x7f000000be40)=""/79, 0x4f}], 0x2}, 0x4}], 0x6, 0x20, &(0x7f000000c080)={0x77359400}) getpeername$packet(0xffffffffffffff9c, &(0x7f000000c0c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000c100)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f000000c2c0)={'vlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f000000c300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000c340)={'caif0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f000000c380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000c3c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000cdc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f000000cd80)={&(0x7f000000c400)={0x94c, r4, 0x102, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x19c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffd}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x60f, 0x4, 0xa0000000000000}, {0x0, 0x8, 0x0, 0x100}, {0x7fffffff, 0xffffffffffffa722, 0x3, 0x80000000}, {0x9, 0xfffffffffffffc01, 0x5, 0x1000}, {0x3, 0x7, 0x0, 0x3}]}}}]}}, {{0x8, 0x1, r14}, {0x158, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xda, 0x7f, 0x9, 0x3}, {0x3, 0xc5, 0xefb8, 0x6}, {0xb51, 0x8, 0x1, 0x7}, {0x400, 0xffffffffffff76cd, 0xc4, 0x4}, {0xa4d0, 0x1, 0x10000, 0x1}, {0x2000000000000000, 0x100000001, 0x9, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r16}, {0x1a0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}]}}, {{0x8, 0x1, r22}, {0x140, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x6, 0x83, 0x1, 0x8}, {0x8, 0x8, 0x4, 0x2}, {0x9, 0x8, 0xffffffff80000001, 0xe60}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x1d4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff80}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x81, 0x7fffffff, 0x7ff, 0x7}, {0x2b23, 0x2, 0x3f, 0x2}, {0x7, 0x0, 0x3, 0x3}, {0x7e, 0x2, 0x7ff, 0x4}, {0x7, 0xe7, 0x7a, 0xa8f7}, {0x1, 0x9, 0x50237e0b, 0x7}, {0xa5, 0x4, 0x4, 0x9}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}]}}]}, 0x94c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000000) 17:10:54 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0xaec, {{0x2, 0x4e20, @multicast2}}}, 0x88) r1 = inotify_init() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) truncate(&(0x7f0000000140)='./file0\x00', 0x8) inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x80000002) fallocate(r0, 0x20, 0x0, 0x100000000) 17:10:54 executing program 0: rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000140)='./file0/file1\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x800401, 0x0) rename(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file1\x00') 17:10:54 executing program 1: getpid() r0 = getpgid(0x0) r1 = getpgrp(0x0) setpgid(r1, r0) 17:10:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) select(0x40, &(0x7f0000000000)={0x81, 0x7, 0xfffffffffffffffc, 0x0, 0x0, 0x5, 0x80000, 0x100000000}, &(0x7f0000000040)={0x0, 0x4, 0x9, 0x2, 0x1, 0x10c5d7bb, 0x3, 0x9}, &(0x7f0000000080)={0xff, 0x2, 0x7, 0x2, 0x5, 0x129, 0x5, 0x200}, &(0x7f00000000c0)={0x77359400}) 17:10:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000bfcffc), &(0x7f0000000140)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) 17:10:55 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140), 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = geteuid() r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) ioctl$KDSKBLED(r2, 0x4b65, 0x7) keyctl$get_persistent(0x16, r3, r4) mkdir(&(0x7f0000000640)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='\x00\x00\x00\x00\x80', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB='inode_readahead_blk0000000000000,\x00']) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a00)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000005c0)=r2) write$P9_RGETLOCK(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="1400696e6f64655f7265616461686561645f626c6b73"], 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x0, @loopback, 0x0, 0x0, 'lblcr\x00', 0x8, 0x7, 0x32}, {@multicast2, 0x4e24, 0x2007, 0x4ae8, 0x400, 0x8}}, 0x44) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000680), &(0x7f0000000840)=0x30) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)=""/165, 0xa5}], 0x1, 0x0) preadv(0xffffffffffffff9c, &(0x7f0000000540)=[{&(0x7f0000000180)=""/108, 0x6c}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f00000003c0)=""/122, 0x7a}, {&(0x7f0000000440)=""/210, 0xd2}], 0x5, 0x0) fstatfs(r0, &(0x7f0000000880)=""/237) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000006c0)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340)={0x0, 0x2710}, 0x10) 17:10:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDMKTONE(r0, 0x4b30, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x161) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e24, 0x5, @ipv4={[], [], @broadcast}, 0x80000001}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:55 executing program 5: futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x0, 0x0) 17:10:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x5) 17:10:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) read(r0, &(0x7f0000000000)=""/180, 0xb4) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:55 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xcd4}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x9) [ 405.948544] nla_parse: 6 callbacks suppressed [ 405.948549] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:56 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) r1 = epoll_create1(0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000001c0)) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x101) r3 = dup(r2) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r4, r7, 0x0, 0x800000000024) creat(0x0, 0x0) dup(0xffffffffffffffff) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x1, 0x0, 0x6}) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x65e7}, 0xb) close(r1) write$P9_RWALK(r3, &(0x7f0000000200)={0x30, 0x6f, 0x2, {0x3, [{0xa4, 0x1, 0x5}, {0x80, 0x1}, {0x8, 0x2, 0x4}]}}, 0x30) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)) r8 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x11}) ioctl$BINDER_THREAD_EXIT(r8, 0x40046208, 0x0) 17:10:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(&(0x7f0000000000)) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:56 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000000)={0x3, 0x6ebb, 0xeed5, 0xd18, 0xf, 0x6, 0x1, 0x0, 0x0, 0x400}) ioctl$TCXONC(r2, 0x540a, 0x0) 17:10:56 executing program 4: clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$cont(0x3f, r2, 0x0, 0x7) clock_settime(0x0, &(0x7f0000000480)={r0, r1+30000000}) [ 406.367011] kauditd_printk_skb: 381 callbacks suppressed [ 406.367047] audit: type=1400 audit(1548177056.335:28120): avc: denied { map } for pid=13525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:56 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) fchmod(r0, 0x0) epoll_create(0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xffffffffffffffff, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) [ 406.481475] audit: type=1400 audit(1548177056.345:28121): avc: denied { map } for pid=13525 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 406.579396] audit: type=1400 audit(1548177056.355:28122): avc: denied { map } for pid=13530 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 406.621195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) fcntl$setpipe(r0, 0x407, 0x9) sendto$inet(r1, &(0x7f0000000040)="9b9f2db847c1559675f6bdd6cfe7583e3d8237a3", 0x14, 0x40000, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x39, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100201a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0xfffffffffffffe14}, 0x1, 0x0, 0x0, 0x4080}, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x4) [ 406.676519] audit: type=1400 audit(1548177056.355:28123): avc: denied { map } for pid=13525 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r0, 0x0, 0x3) memfd_create(&(0x7f0000000000)='(keyring\x00', 0x4) [ 406.778276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 406.802483] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 406.816669] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'lo\x00\x00\x00\x00\x00\x00\x00`\x00'}) [ 406.830127] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 406.853381] audit: type=1400 audit(1548177056.365:28124): avc: denied { map } for pid=13525 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:56 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x9, 0x4, 0x3ab4}) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) [ 406.867269] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 406.890118] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 407.016953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.029248] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 407.036502] audit: type=1400 audit(1548177056.365:28125): avc: denied { map } for pid=13530 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.051316] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 407.131181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.156234] audit: type=1400 audit(1548177056.385:28126): avc: denied { map } for pid=13530 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.179509] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.220162] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 407.240127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.285784] audit: type=1400 audit(1548177056.385:28127): avc: denied { map } for pid=13530 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.294634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.322299] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 407.322426] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:57 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x10400, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x4f) sendmsg$nl_xfrm(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:10:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000000)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0xfece, &(0x7f0000014000)=""/4096}, 0x24) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x400) [ 407.336169] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 407.375508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.388949] device lo left promiscuous mode [ 407.399762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 17:10:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r3, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9806}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xda}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xccc}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf05d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}}, 0x4000000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) [ 407.433067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=13552 comm=syz-executor5 [ 407.445723] device lo entered promiscuous mode [ 407.449927] audit: type=1400 audit(1548177056.395:28128): avc: denied { map } for pid=13525 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 407.453299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 407.539990] audit: type=1400 audit(1548177056.415:28129): avc: denied { map } for pid=13525 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:10:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x121202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000000c0)) getsockopt$inet_tcp_int(r2, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000000)=0xfffffffffffffeb5) [ 407.586247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:57 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) dup3(r0, r0, 0x880000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x59) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x100000000000914, 0x6, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) 17:10:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@initdev}}, {{@in6=@loopback}, 0x0, @in6}}, 0xe8) r2 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r2, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) r3 = dup2(r2, r0) getsockopt$inet_mreq(r3, 0x0, 0x27, &(0x7f0000000000)={@local, @dev}, &(0x7f0000000040)=0x8) [ 407.974481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 407.990139] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:10:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000100)=0xc) ptrace$peek(0x3, r1, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 17:10:58 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') fsetxattr$security_selinux(r0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:man_t:s0\x00', 0x1b, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f00000000c0)=""/236, &(0x7f0000000000)=0xec) r3 = socket(0x8, 0x2, 0x4d35) sendto$inet6(r3, &(0x7f0000000240)="d38fed1abc8f35df8a706928df87260d5826aea9379cf8f7eb568da0d90cef71b82331c6e39906d2f3ce5be11e3300edd9aae192d9583b8cb92f7f10638ad95fde658503ba3a053d5f71bb8e48e4d119442fb663eece5bc4a1d1ab606ed689c4fb0d4bf6fdebd81e33c819befba7f180305c8981a239e93b234609c91b6fe920436a51d52be1c16b221963e2b172b7d67b4442001980396bd050edefbead8ddc16d02b6fd68ce9", 0xa7, 0x0, &(0x7f0000000300)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x1d}, 0x98}, 0x1c) connect(r1, &(0x7f0000000380)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ip6gre0\x00'}}, 0x80) setsockopt$inet6_int(r3, 0x29, 0x7b, &(0x7f0000000340), 0x4) 17:10:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) sched_rr_get_interval(r1, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f20e00000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$UHID_CREATE2(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797ae141fcfb6d48f130000000c816000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df000500ea00000016a0000001800000030000004dd307b2c3fb45df53500590643c49fc7c72be6b5539cc14f7ccf2d15a8a66c09536cd6b275bde6dc866da9b08a9a652d41d18387ae0a8c6202359f5d5498fef1acd2cb2816453c69b0aa569d54817ee804fe8ffd0f475fb6c51e2d5450ef47b3b924420a3c2a5d6b78dde6e2f283ca3551e84d78f1759d00fac31b1e68ec586f64a66d1b072888b5b47c978e52f33aee3e40ffcb9363688d79face252ea02eef95bfff8309f66b8e8692d3d0438a26776e064c1423580ff888614031e5cd166295b026d2d51ac68ce35a900290f284df67978f69ff0a062a7a4472e4710"], 0x1f7) 17:10:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000d67000)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x4684}}, 0xe8) syz_emit_ethernet(0x66, &(0x7f0000183f92)={@random="cd39f2081b0b", @random="9a8c87bcb5a4", [], {@ipv6={0x86dd, {0x0, 0x6, "0aff0f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @loopback}}}}}}}, 0x0) r1 = dup(r0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000000)={0x7, 0x1}) [ 408.310134] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 17:10:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 17:10:58 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) rt_sigqueueinfo(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398016f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x42000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000005a00040129bd7000fbdbdf2500080001000100000008000300", @ANYRES32=r5, @ANYBLOB="09000000083dd5b5363f35a9f09c3c5c64d6a0b9f27af67373c0cde2091a52fca5dab082798b00bc9b3bcceef40bda7c8424b79440c91be59b2ad6daa75138dd4dfc75e9d14decf6f9b492f6a44f43fab7fe5bbafe865602266b426a9b2f37eaca676e6f8f066e11a19e366857e6537e23fc6be02ff6005a87630428dd5b15cacc9207d092d3bda147bcaff2522abb450fc0b76bdfe8ea2357d2da9df025f4912037e27ec94e2cbb3cbea3fe2499ac9e3d8fc535885bcfb3e1c9fcfa5b69498f467a00003848484f8dcb5a271a514f96af7c4d4b0f92967559c27b760c9d6c5bd37807d988d288845e8c46c44beea96d19517b07569aaf2fee455c5e1bad518b31"], 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x0) dup2(r2, r3) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) [ 408.592798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 408.671184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) 17:10:58 executing program 0: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x39c, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'ifb0\x00', 0x34}) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:10:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x479}}, 0x0) 17:10:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast, 0x4e23, 0x3, 0x4e21, 0x6d9a, 0x0, 0xa0, 0x80, 0x3, 0x0, r2}, {0x1fd7, 0xe9, 0xffff, 0x8, 0x5, 0x10001, 0x2, 0xffffffff}, {0x7, 0x1, 0x4, 0x57e7f5d7}, 0xffffffffffffff81, 0x6e6bb4, 0x1, 0x1, 0x3, 0x3}, {{@in=@rand_addr=0x2, 0x4d3, 0x33}, 0x0, @in6=@remote, 0x3502, 0x1, 0x3, 0x7, 0x7, 0x4, 0xdb8}}, 0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000300)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000340)=0x5) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000080)=""/16, &(0x7f0000000140)=0x10) get_thread_area(&(0x7f0000000000)={0x6, 0x100000, 0x400, 0x8e, 0x4, 0x9, 0x60, 0x7, 0x9c10000000000, 0x4}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000002c0)={0x1, 0xffffffff, 0x519}) 17:10:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x28, &(0x7f0000000480)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={r2, 0x0, 0x10}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x5, 0x8f, 0x800, 0x5}, 0x2c) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x28800000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r4, 0x4, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x6, 0x7, @l2={'ib', 0x3a, '\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}}, 0x4000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000040), 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x9}, [@exit, @alu={0x7, 0x10001, 0x7, 0xea3aa70b88652dd9, 0x0, 0xfffffffffffffff0}, @jmp={0x5, 0x2, 0x7, 0x9, 0x7, 0x82, 0x8}, @jmp={0x5, 0x2, 0xb, 0x3, 0x8, 0xfffffffffffffff6, 0x10}, @alu={0x7, 0x20, 0xd, 0x0, 0x1, 0x18, 0xfffffffffffffffd}, @call={0x85, 0x0, 0x0, 0x2e}, @ldst={0x1, 0x1, 0x6, 0x4, 0x0, 0x2, 0xfffffffffffffff5}, @jmp={0x5, 0x5, 0x7, 0x8, 0xd, 0xfffffffffffffff6, 0xfffffffffffffffc}]}, &(0x7f00000001c0)='syzkaller\x00', 0xf9, 0x8b, &(0x7f0000000200)=""/139, 0x41000, 0x1, [], r1, 0x5}, 0x48) [ 409.168146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:10:59 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x6b, @rand_addr=0x1, 0x4e24, 0x3, 'lblc\x00', 0x7, 0x40, 0x17}, 0x2c) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='systemself-lokeyring{+eth1\x00', 0x1b, 0x2) io_getevents(r2, 0x8, 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000180)={0x77359400}) 17:10:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ppoll(&(0x7f0000000040)=[{r0, 0x2001}, {}], 0x2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000002540)=""/118) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) 17:10:59 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) keyctl$unlink(0x9, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) rt_sigqueueinfo(0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x43732e5398016f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x42000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f0000000240), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000005a00040129bd7000fbdbdf2500080001000100000008000300", @ANYRES32=r5, @ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x8840}, 0x0) dup2(r2, r3) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r0, r1) 17:10:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000440)=@nfc_llcp, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/194, 0xc2}}], 0x1, 0x100, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e21, @local}}) write(r3, &(0x7f0000000080)="f8", 0x1) sendmmsg(r2, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) close(r2) 17:10:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x4}}, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80210000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x2cee118bd1b18a0) [ 409.823601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:11:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="4c0000001200ff08fffefd956f84db1c76a6c6430b000000000094083540150024001d001fc411799f6d88717d20b598bc593afd2068c62b2c192d73a8bfa654a6613b3ab3707e155eb5ad28", 0x4c}], 0x1}, 0x0) write(r1, &(0x7f00000012c0)="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", 0x1000) 17:11:00 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth0_to_bond\x00', 0x4005}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10800, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='Cdc\x00', 0xfffffffffffffef5) fstat(r0, &(0x7f00000001c0)) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@local, 0x48, r1}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x800454dd, &(0x7f0000000000)) fcntl$getown(r0, 0x9) setxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x1) 17:11:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140006000000000004008b5c9fec4d56658f000014000100fe8004000000000000000000000000aa"], 0x1}}, 0x0) 17:11:00 executing program 1: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0xb}, 0xb) lseek(r0, 0xfffffffffffffffc, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x100000001, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sysinfo(&(0x7f0000000380)=""/4096) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x4, 0x2, 0x800}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_getaddr={0x2c, 0x16, 0x29, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 17:11:00 executing program 5: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) timer_create(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x6c, r1, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x7ee005dad1813b47}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x72}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x800) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ipddp0\x00', 0x10) r5 = dup2(r4, r2) sendmsg$netlink(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) recvmmsg(r3, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000140)=ANY=[], 0x0) 17:11:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x3ab}}, 0x0) 17:11:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x8e, {{0xa, 0x4e24, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 17:11:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190005000000000000000000ff010000000000000000000000000001ac1414aa000000000000000000000000000000000000000002000000000000007d128370659964326c9cf83b34a7143d6abb5327abd382636b9c73cd052de1e31d304399470cb14605459ef2357ed097a0461b338bc9326843ca3cff745a1d12b27febc4d9b2b93a2183233c02747b71d63df526e8447b3ff25986ce721cfdb077cb2852f454895e2218d8bebd31e7a2b02845188b98b1b313215143643e7dedc62184e64b0d3e0d333d2e0fd1d4b03a077ece1253aafe6909dfbf950f08750bdae2a46f9bf9587a19eea2707dfda68bd9bb07a980cd22f99a9328e2c74708bb7b32c10c206e63735f354b4a1fea7d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000"], 0xb8}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipddp0\x00', 0x2400}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0xa7) 17:11:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@random="113df74518e1", @broadcast, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @dev, "5afd0f0d", @empty, "8622982b7597f1f4033fd1602246151d"}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) timerfd_gettime(r3, &(0x7f0000000200)) [ 411.030173] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 411.110144] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:11:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), 0x10) read(r1, &(0x7f0000000280)=""/151, 0x97) 17:11:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000100)='rom\xf6\xd1\xc3.\xb4i\xe5i\xd0\xb2\x14\x94i\xc9qc\xda\xf9\x13HN\x82\xb4\xa1\xf4\xb4\xb8a\x8a\x9f\xbd\x1f\xd1\xba\xc5\\\x14\xc6A\xe5\b\x00\v\xfb\xf7\x89\xe4\xd97s\xf8\xc8\x96\xb4f\xfa\xbdDAkX<.\xdcGN\xf9\xc8|\x9e\xdf\xb6T\xbb\x89\xc9\xd0\xdc\x1f\xdd\x1c(\xd3\xb9<\xac\xd6\x18\xcfI\a\xfe\xb9\xec\x9bgd*,\xeb\xc4\x8c\xe5\x9d\x99\x95 \x84\xa6\xd1\xe8xJ\x12=\xeb\xcb\xed\xb02-\x87Om\xf2<+\xce7|\x9d\x0e\xb8UYZ\v_h\xe1h\'dS\xe4_!\x9a~\xe5', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@mcast1}, 0x20) r2 = dup2(r1, r0) openat$cgroup_int(r2, &(0x7f0000000000)='memory.swap.max\x00', 0x2, 0x0) [ 411.370421] kauditd_printk_skb: 320 callbacks suppressed [ 411.370430] audit: type=1400 audit(1548177061.376:28450): avc: denied { map } for pid=13703 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:11:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x78) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) 17:11:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000003000000000000000000"], 0xffffffffffffff20}, 0x1, 0x0, 0x0, 0x40000}, 0x10) 17:11:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$KDDISABIO(r2, 0x4b37) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) [ 411.543405] audit: type=1400 audit(1548177061.376:28451): avc: denied { map } for pid=13706 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 411.695632] audit: type=1400 audit(1548177061.376:28452): avc: denied { map } for pid=13706 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:11:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x5ee}]) [ 411.846694] audit: type=1400 audit(1548177061.376:28453): avc: denied { map } for pid=13703 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:11:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001040)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000058020000000000004001000098030000980300009803000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000001000000000000000000000000e0000001ac1414aa0000000000000000aaaaaaaaaaaa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7230000000000000000000000000006c6f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c2000000000000000000000000000180c200000000000000000000000000ac141400ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d0) fsync(0xffffffffffffffff) getgroups(0x0, 0x0) [ 411.985763] audit: type=1400 audit(1548177061.376:28454): avc: denied { map } for pid=13703 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.043920] selinux_nlmsg_perm: 40 callbacks suppressed [ 412.043939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=19 sclass=netlink_audit_socket pig=13726 comm=syz-executor2 17:11:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x20) 17:11:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 412.115591] audit: type=1400 audit(1548177061.406:28455): avc: denied { read } for pid=13688 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:11:02 executing program 2: r0 = socket$inet(0x2, 0x5, 0x100) getsockopt$inet_buf(r0, 0x0, 0x2c, 0x0, &(0x7f0000000040)) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0) [ 412.240133] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 412.247067] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 412.292354] audit: type=1400 audit(1548177061.416:28456): avc: denied { map } for pid=13706 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.340237] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 412.347163] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 412.409207] audit: type=1400 audit(1548177061.426:28457): avc: denied { map } for pid=13703 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 412.420133] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 17:11:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000001c0)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x379, 0x800, 0x0, 0x314) recvmsg(r1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="f8028724a126fed15fc530e821d11ee901ae41ca254dcb93ea5a8e64460496e23d7c2c0e8647a5dd2f8b23c5b8eb819d93b45feeab0d68f2b312289d8f9795e9b247acee375750fc4ab1041e64f0824ee86275d84a65b4a93920a671ad8e25f431bfe31644a3b5da2afa5fdab55e1cca24da3ac449f72d23fc7786728c000950b3188bdaa633466cf55288aeba5505445a16d3d02798be42a2d196aee02469887bcb6745c94a85fbe0cb0cedb9b3ed3e9da73a60e81f39ea4fa1fc839e67cec0f5505fd93d53f6118bed9e82a84ac98c0838bebd2e284eee4e9bacfbfc2ce1e1b8ec4cb7d7110e3828e09105a0b1cc9a968fab8e064f58e848fd413f335bfd20") setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0xda7, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) arch_prctl$ARCH_GET_CPUID(0x1011) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") [ 412.514315] audit: type=1400 audit(1548177061.426:28458): avc: denied { create } for pid=13688 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 412.568069] audit: type=1400 audit(1548177061.426:28459): avc: denied { write } for pid=13688 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:11:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSKBSENT(r2, 0x4b49, 0x0) 17:11:02 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x7, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000380)) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='em0mime_typemime_type[-\x94*systemwlan0security[wlan1\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="aa7861e0ae77a8827da8b7623366", 0xe, 0xffffffffffffffff) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000300)='./file0\x00', 0x100, 0x0) getdents64(r1, &(0x7f0000002300)=""/4096, 0x1000) [ 412.690125] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:11:03 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) sendmsg$nl_xfrm(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) 17:11:03 executing program 1: io_setup(0x8, &(0x7f0000000000)) io_setup(0x7, &(0x7f0000000140)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10000, 0x0) r1 = socket$inet6(0xa, 0x6, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) io_setup(0x1, &(0x7f0000000180)) io_setup(0x800, &(0x7f00000001c0)) io_setup(0x8, &(0x7f0000000200)) 17:11:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 17:11:03 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000480)=""/175) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) signalfd(r1, &(0x7f0000000080)={0x203a}, 0x8) prctl$PR_CAPBSET_DROP(0x18, 0x17) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r3 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in, @in6=@mcast2}}, {{@in=@loopback}}}, &(0x7f0000000680)=0xe8) r4 = getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000400)=[r3, 0x0, r4, r5, 0x0]) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x4008000, 0x0, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/199, 0xc7}], 0x1}, 0x40000120) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) mkdir(&(0x7f00000006c0)='./file0\x00', 0x20) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x71e, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:11:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x6, 0x40) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x5, 0x3, 0x3ff}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="74d05ea42136e3c649fb1e96312238ec4bdf4807aa8a34a2ca81f62016148b7f689039f54e107a80f57da21ee9e42291b7b76a1679ec8eb7f7361f19105d7eac987c997284e83e35e12148090ccb1170d7951331decac1f739ea0c424c15c118bc5fc9de944ad03e891559ad52c929934180cf4560fb8bc09eda050792f2a9f611ee657e792490f2268dd623586fc240c9397da8ae66f047563ad01e9614ffde6c898ddd393c4e6690b7be160cbeeb41ddb3e5c22557dabd7276b3de13fe20d2f06ff6a84f243abdbff41c8624bcd32a") 17:11:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000), 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 17:11:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) 17:11:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffe5b, &(0x7f00000014c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="900200001300080426bd7000fedbdf2500000000000000000000000000000000ac1414100000000000000000000000004e2000004e2100060a0020202f000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0xfe9c}}, 0x0) 17:11:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xe2d) fcntl$setstatus(r1, 0x4, 0x42803) 17:11:04 executing program 5: sched_setaffinity(0x0, 0xffffff24, &(0x7f0000000500)=0x208000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) write$smack_current(0xffffffffffffffff, &(0x7f0000000080)='user\x00', 0x5) signalfd4(r0, &(0x7f0000000300)={0x6}, 0x8, 0x80800) getpgid(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf) inotify_init1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2f, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f00000003c0)={@ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000000)=0x0) sched_setparam(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x40) sendmsg$unix(r1, &(0x7f0000000380)={&(0x7f00000006c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000040}, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) 17:11:04 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) syslog(0x4, &(0x7f0000000180)=""/161, 0xffffffffffffffc0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:11:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lseek(r0, 0x1000000001, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa0000000000000000000000001cf2b51d000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e00000000000000000000000000005ad700"], 0x104}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r1, &(0x7f00000002c0)="69d939d1602c4c42c89e9fca385b8fe24f8251f7b791529fae3abaaaec2e7a46ee7d27397b7f7ec0c35549f145cbc23996715166ce3bdfbd1c447f8affa92f2ca5e1a64a265d19af93d5e33c2aa78658a522cfc037b38e78dcad12e8f9833e4f35283c6425", &(0x7f0000000340)=""/231}, 0x18) ioctl(r0, 0x5, &(0x7f0000000040)="63dacb9af6149e2ecc8ca6485a5ecbdffe12c89e4123c5ae0a4ac87e1bfb5927c2816fa1255c5baa42e32788061de0541509727530ba0d7e20fd2c91851d72cbb056d3cc4a60c75d74b2015d0c7d762cac438b09c6bd1e54d9015a8fdf224ff0bc8d4eede4481cf840da8a5f84dbcc24c292645618e6d59fb201a2707c681e8e87513948124e24c3bc3a97669b9316d04ff2fe084fd808a3c96b6a260ee3ef678627a194fdbd0b11cfda38da304482744a1d7360064da6664d2221e4833b3e9c258cad6053411d5fb5931d691ed655519f8f45e2334824c4167130ed75f1a86d4d6237b4f2963e2a3aff1ea245f66b8e7b54e991ec") ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:11:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getpid() gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attr\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000480)=0x9) signalfd4(r3, &(0x7f0000000440)={0x3c6cd899}, 0x8, 0xa0174e257b6e0d7d) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0x17) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r5 = getgid() getgroups(0x3, &(0x7f0000000300)=[0xee01, 0x0, 0xffffffffffffffff]) r7 = getegid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getgroups(0x5, &(0x7f0000000400)=[r5, r6, r7, r8, r9]) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/199, 0xc7}], 0x1}, 0x40000120) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000140)=0xda7, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x71e, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:11:04 executing program 0: socket$inet(0x2, 0x5, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x800, 0x4) 17:11:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r0, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) socket$nl_route(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x10000, 0x0) 17:11:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/13, 0xfffffd4c}, {&(0x7f0000000040)=""/39, 0x27}], 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xa000, 0x0) 17:11:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000800)=""/135, 0x2) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x0, 0x1) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xd, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f00000001c0)=""/190, &(0x7f0000000280)=0xbe) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000680)=ANY=[@ANYBLOB="a00000003200020000000000fedbdf25000100001800010014001a0000000c0001006d697272656400000000740001001800020000001000010074756e6e656c5f6b65790000000010001b00000008000300010001000000100012000000080062f90000000000001800000000001000010074756e6e656c5f6b657900001000100000003100080003006270"], 0x1}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000580)='\x00\x00\x00\x00\x8c\x00\x00\x00\x01\x00\x00\x00\x00\x80\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x8010) sendfile(r3, r4, 0x0, 0x400008bca) readv(r2, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) clock_gettime(0x0, &(0x7f00000004c0)) write$evdev(0xffffffffffffffff, &(0x7f0000000500), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000540)={{}, {0x77359400}}, &(0x7f00000003c0)) 17:11:06 executing program 1: mkdir(&(0x7f00000002c0)='./bus\x00', 0x10) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) fcntl$lock(r0, 0x400000000007, &(0x7f0000027000)={0xfffffffffffffffd, 0x0, 0x0, 0x8000000000000000, r1}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x4000000000000000) fchdir(r0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r3, &(0x7f0000000900)={0xb, 0x77, 0x0, 0x1}, 0xb) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=[{0x200, 0x200, 0x3, 0x6}, {0x4, 0x6, 0x9e75, 0x7}]}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)={0x0, 0x7}) linkat(r2, &(0x7f0000000040)='./bus\x00', r3, &(0x7f0000000140)='./file0/bus\x00', 0x400) [ 416.381906] kauditd_printk_skb: 354 callbacks suppressed [ 416.381914] audit: type=1400 audit(1548177066.386:28814): avc: denied { map } for pid=13860 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:11:06 executing program 2: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000), 0x4) r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd677336f84285b6a}, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r2) io_setup(0x0, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) getegid() link(&(0x7f00000018c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$VT_RELDISP(r1, 0x5605) pipe(&(0x7f0000000340)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 17:11:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getegid() open(&(0x7f0000000140)='./file0\x00', 0x1, 0x120) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f", 0xf}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(r3, r4, 0x0, 0x2000006) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, 0x3) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r7 = add_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="9036", 0x2, 0xfffffffffffffffb) keyctl$reject(0x13, r6, 0x4, 0x15, r7) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r5, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x26ac220bfcaa2751}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) 17:11:06 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26cff0d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000380)=0x7, 0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f00000000c0)='./bus\x00', 0x2, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="15cda0c8cd9c2e70a6d02b1f21b7922f5a2a86c5f9fd75e76c8ebbf36cb24dc9934c7d17ef227770a77fcbcd67b9f9c88323e3e89d23673d49b588ce5cc2ff2817b7437350860dbbb35c7278596d5123d88a0cfd35940231", 0x58, 0x4}], 0x400, &(0x7f00000002c0)={[{@nouser_xattr='nouser_xattr'}, {@dioread_nolock='dioread_nolock'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-@}GPL}selfvboxnet1^wlan1)*wlan1'}}, {@obj_user={'obj_user', 0x3d, 'eth0-.'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@measure='measure'}, {@euid_gt={'euid>', r1}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800100000004) [ 416.661089] audit: type=1400 audit(1548177066.386:28815): avc: denied { map } for pid=13860 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 17:11:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x430244}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=@getpolicy={0x194, 0x15, 0x0, 0x70bd26, 0x25dfdbff, {{@in=@loopback, @in=@local, 0x4e20, 0x0, 0x4e20, 0x8, 0xa, 0x20, 0x0, 0x7e, r1, r2}, 0x6e6bbb}, [@replay_val={0x10, 0xa, {0x70bd2c, 0x70bd2c, 0x3}}, @user_kmaddress={0x2c, 0x13, {@in6=@mcast2, @in6=@empty}}, @ipv6_hthresh={0x8, 0x4, {0x5a, 0x21}}, @mark={0xc, 0x15, {0x350759, 0x2}}, @extra_flags={0x8, 0x18, 0x7fffffff}, @user_kmaddress={0x2c, 0x13, {@in=@dev={0xac, 0x14, 0x14, 0x20}, @in=@broadcast, 0x0, 0xa}}, @lastused={0xc, 0xf, 0xffff}, @algo_crypt={0xb4, 0x2, {{'lrw-serpent-avx2\x00'}, 0x350, "e829fa4384d8d6361e79f684e0d115fa181dbe30a542b8607d02d2e175a5b0199fc58ce9f60504dcf04723bed96550cf9d144b72254cf26c0b2442fcd835df1f275f469b3feaa17a3a5f243339805bc220bb7b2e20d074966733ffb98c3db9a8571e1d8d0a3fc1a8930b"}}]}, 0x194}, 0x1, 0x0, 0x0, 0x24000000}, 0x40) [ 416.880097] audit: type=1400 audit(1548177066.416:28816): avc: denied { map } for pid=13861 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 416.968234] audit: audit_backlog=65 > audit_backlog_limit=64 [ 416.970412] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.001608] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.007424] audit: audit_lost=315 audit_rate_limit=0 audit_backlog_limit=64 [ 417.018130] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.021059] audit: audit_backlog=65 > audit_backlog_limit=64 [ 417.051929] audit: audit_backlog=65 > audit_backlog_limit=64 17:11:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000000c0)) accept$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x15, r1, 0x1, 0x8, 0x6, @dev={[], 0x18}}, 0x14) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000280)={0x29, @broadcast, 0x4e23, 0x3, 'lblc\x00', 0x8, 0x400, 0x6c}, 0x2c) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, 0x97, 0x0, 0x0, 0x8000000000000000}) 17:11:07 executing program 5: r0 = socket$inet(0x2, 0x803, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) waitid(0x1, r2, &(0x7f0000000200), 0x4, &(0x7f0000000280)) fadvise64(r0, 0x0, 0x5, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 418.017827] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 17:11:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) 17:11:08 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000c80)=""/242, 0xf2}], 0x2}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7}, 0x7) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:11:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r1 = accept(r0, &(0x7f0000000300)=@ipx, &(0x7f0000000400)=0xfffffffffffffe60) ioctl$sock_ifreq(r1, 0x99e1, &(0x7f0000000380)={'ip6gre0\x00', @ifru_ivalue=0x9}) r2 = accept(0xffffffffffffff9c, &(0x7f00000004c0)=@in, &(0x7f0000000100)=0x8) recvfrom(r2, &(0x7f0000000140)=""/146, 0x92, 0x2001, &(0x7f0000000200)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x6, 0xffff}) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) 17:11:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000)={'ip6tnl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 17:11:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, r1/1000+30000}}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000780)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) getpgid(0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000004c0)={'ifb0\x00', {0x2, 0x0, @loopback}}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = getgid() creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000500)={0x43}, 0x43) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='ifb0\x00', 0x5, 0x3) sendfile(r3, r3, &(0x7f00000001c0), 0xa194) 17:11:08 executing program 4: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x928000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_newneigh={0x38, 0x1c, 0x0, 0x70bd2c, 0x25dfdbfb, {0x7, 0x0, 0x0, r4, 0x10, 0x91, 0xe}, [@NDA_DST_IPV4={0x8, 0x1, @remote}, @NDA_LLADDR={0xc, 0x2, @random="4cda42f5a0ab"}, @NDA_SRC_VNI={0x8, 0xb, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000880) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ptrace$setopts(0x4203, r1, 0x0, 0xa06ff7) socket$netlink(0x10, 0x3, 0x8) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) [ 419.030145] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 17:11:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getegid() r1 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x2) r2 = openat$cgroup_ro(r0, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x4082) r6 = memfd_create(&(0x7f0000000100)='/dev/ptmx\x00', 0x5) pwritev(r6, &(0x7f0000000280)=[{&(0x7f0000000200)="2bd83b0010947db9141900812ebed2d9c93f", 0x12}], 0x1, 0x400008180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$UHID_GET_REPORT_REPLY(r4, &(0x7f0000000400)={0xa, 0x4, 0x5, 0x3}, 0xa) sendfile(r4, r5, 0x0, 0x2000006) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x3) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) r7 = fcntl$getown(r2, 0x9) sched_setaffinity(r7, 0xfffffe62, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x20001, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00032dbd7000ffdbdf25010000000000000009410000004c0018000000007564700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40) ioctl$TIOCPKT(r8, 0x5420, &(0x7f00000001c0)) 17:11:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000e5ff00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = request_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff9) r2 = request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='md5sum)[+trustedmd5sumproc\x00', 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000100)=ANY=[@ANYBLOB='load default user:-posix_acl_accessvboxnetN 00000000000115369182 4\x00'], 0x43, r2) 17:11:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbc}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r1 = getpgid(0x0) fcntl$lock(r0, 0x27, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x7f, r1}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2400, 0x0) dup(r2) 17:11:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x401, 0x4) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400000000006009, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000001640)) 17:11:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) [ 419.670141] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 17:11:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYRESOCT], 0x19a}, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000000)=""/147, 0x93}, {&(0x7f0000001800)=""/205, 0xfec1}, {&(0x7f00000002c0)=""/95, 0x5f}, {&(0x7f0000000340)=""/102, 0xfffffffffffffe07}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001900)=""/61, 0x3d}, {&(0x7f0000001940)=""/84, 0x54}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f0000001500)=""/155, 0x9b}], 0x9, 0x400000000000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), 0x4) 17:11:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x74, r2, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3478}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r3 = inotify_init1(0x0) fallocate(r3, 0x73, 0x0, 0x2) 17:11:10 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x8000000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) fcntl$setpipe(r0, 0x407, 0x9) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:11:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000008faedfddfea37ded0800000000000000000000000000000000000000000000100000000000000a000279000000000000000014000e00000000000000000000000000000000006868113fff084d5906a7275bbf9f840755811366f8bd296126aa"], 0x104}}, 0x0) 17:11:10 executing program 0: ioprio_set$pid(0x2, 0x0, 0x7c37) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x62000, 0x4) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x2) clone(0x2000857c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sched_getscheduler(r1) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xc9, 0x9, 0x8, 0xce7d, 0x0, 0x4, 0x1000, 0x8, 0x80000001, 0x1, 0x1, 0x1ff, 0x5, 0x3, 0x100000000, 0x5, 0x0, 0x5, 0x1, 0x586, 0x8, 0x0, 0x1, 0x1f, 0x7, 0x4, 0x9, 0x0, 0x8, 0xffffffff, 0x40, 0x4, 0x1ff, 0x5, 0x8, 0x7f, 0x0, 0xc639, 0x5, @perf_bp={&(0x7f0000000080), 0x1}, 0x2, 0x7e97, 0x4, 0x1, 0x80000000, 0x1f, 0xf0a7}, r2, 0xc, r0, 0x1) 17:11:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) ptrace(0xffffffffffffffff, 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) ftruncate(r2, 0xbb1) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x20011, r3, 0x2000000000000) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendto$inet6(0xffffffffffffffff, &(0x7f0000adb000)="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", 0x599, 0x0, 0x0, 0x0) [ 420.769181] nla_parse: 3 callbacks suppressed [ 420.769187] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 427.778687] kauditd_printk_skb: 438 callbacks suppressed [ 427.778694] audit: type=1400 audit(1548177077.776:29230): avc: denied { map } for pid=14000 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 427.860091] audit: type=1400 audit(1548177077.776:29229): avc: denied { map } for pid=13999 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 427.930093] audit: type=1400 audit(1548177077.776:29231): avc: denied { map } for pid=14000 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.008069] audit: type=1400 audit(1548177077.776:29232): avc: denied { map } for pid=14001 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.100086] audit: type=1400 audit(1548177077.796:29233): avc: denied { map } for pid=14000 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.149766] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.151247] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.161781] audit: type=1400 audit(1548177077.796:29234): avc: denied { map } for pid=14000 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 428.182800] audit: audit_backlog=65 > audit_backlog_limit=64 [ 428.186143] audit: audit_lost=326 audit_rate_limit=0 audit_backlog_limit=64 [ 431.830128] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 434.390178] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 436.310174] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 438.237083] kauditd_printk_skb: 138 callbacks suppressed [ 438.237091] audit: type=1400 audit(1548177088.236:29332): avc: denied { map } for pid=14005 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.310200] audit: type=1400 audit(1548177088.266:29333): avc: denied { map } for pid=14005 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.360079] audit: type=1400 audit(1548177088.266:29334): avc: denied { map } for pid=14005 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.440062] audit: type=1400 audit(1548177088.276:29335): avc: denied { map } for pid=14005 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.490062] audit: type=1400 audit(1548177088.276:29336): avc: denied { map } for pid=14005 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.527999] audit: type=1400 audit(1548177088.286:29337): avc: denied { map } for pid=14006 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.550313] audit: type=1400 audit(1548177088.296:29338): avc: denied { map } for pid=14005 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.576158] audit: type=1400 audit(1548177088.296:29339): avc: denied { map } for pid=14005 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.600957] audit: type=1400 audit(1548177088.306:29340): avc: denied { map } for pid=14006 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 438.624632] audit: type=1400 audit(1548177088.306:29341): avc: denied { map } for pid=14006 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.604763] kauditd_printk_skb: 109 callbacks suppressed [ 448.604770] audit: type=1400 audit(1548177098.606:29451): avc: denied { map } for pid=14011 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.660113] audit: type=1400 audit(1548177098.646:29452): avc: denied { map } for pid=14011 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.730101] audit: type=1400 audit(1548177098.646:29453): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.790257] audit: type=1400 audit(1548177098.646:29454): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.840145] audit: type=1400 audit(1548177098.656:29455): avc: denied { map } for pid=14011 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.876411] audit: type=1400 audit(1548177098.656:29456): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.900840] audit: type=1400 audit(1548177098.686:29457): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.927306] audit: type=1400 audit(1548177098.686:29458): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.951742] audit: type=1400 audit(1548177098.686:29459): avc: denied { map } for pid=14011 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 448.977011] audit: type=1400 audit(1548177098.706:29460): avc: denied { map } for pid=14012 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 458.969127] kauditd_printk_skb: 110 callbacks suppressed [ 458.969135] audit: type=1400 audit(1548177108.966:29571): avc: denied { map } for pid=14017 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.030140] audit: type=1400 audit(1548177109.016:29572): avc: denied { map } for pid=14017 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.091102] audit: type=1400 audit(1548177109.016:29573): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.140051] audit: type=1400 audit(1548177109.026:29574): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.190820] audit: type=1400 audit(1548177109.026:29575): avc: denied { map } for pid=14017 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.230077] audit: type=1400 audit(1548177109.056:29576): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.260324] audit: type=1400 audit(1548177109.056:29577): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.285393] audit: type=1400 audit(1548177109.066:29578): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.309950] audit: type=1400 audit(1548177109.066:29579): avc: denied { map } for pid=14017 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 459.334048] audit: type=1400 audit(1548177109.076:29580): avc: denied { map } for pid=14018 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 465.750171] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 468.310160] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 469.331550] kauditd_printk_skb: 107 callbacks suppressed [ 469.331558] audit: type=1400 audit(1548177119.336:29688): avc: denied { map } for pid=14023 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.400136] audit: type=1400 audit(1548177119.376:29689): avc: denied { map } for pid=14023 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.440135] audit: type=1400 audit(1548177119.376:29690): avc: denied { map } for pid=14023 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.490137] audit: type=1400 audit(1548177119.376:29691): avc: denied { map } for pid=14023 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.540091] audit: type=1400 audit(1548177119.386:29692): avc: denied { map } for pid=14023 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.578628] audit: type=1400 audit(1548177119.386:29693): avc: denied { map } for pid=14023 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.603072] audit: type=1400 audit(1548177119.386:29694): avc: denied { map } for pid=14023 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.629147] audit: type=1400 audit(1548177119.396:29695): avc: denied { map } for pid=14024 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.651340] audit: type=1400 audit(1548177119.396:29696): avc: denied { map } for pid=14024 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 469.674138] audit: type=1400 audit(1548177119.396:29697): avc: denied { map } for pid=14023 comm="getty" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.676834] kauditd_printk_skb: 108 callbacks suppressed [ 479.676842] audit: type=1400 audit(1548177129.676:29806): avc: denied { map } for pid=14029 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.740072] audit: type=1400 audit(1548177129.706:29807): avc: denied { map } for pid=14029 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.790060] audit: type=1400 audit(1548177129.706:29808): avc: denied { map } for pid=14029 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.840057] audit: type=1400 audit(1548177129.716:29809): avc: denied { map } for pid=14029 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.890092] audit: type=1400 audit(1548177129.716:29810): avc: denied { map } for pid=14029 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.918007] audit: type=1400 audit(1548177129.726:29811): avc: denied { map } for pid=14030 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.940897] audit: type=1400 audit(1548177129.736:29812): avc: denied { map } for pid=14029 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.965240] audit: type=1400 audit(1548177129.736:29813): avc: denied { map } for pid=14029 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 479.989786] audit: type=1400 audit(1548177129.746:29814): avc: denied { map } for pid=14030 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 480.012669] audit: type=1400 audit(1548177129.746:29815): avc: denied { map } for pid=14030 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.008626] kauditd_printk_skb: 109 callbacks suppressed [ 490.008634] audit: type=1400 audit(1548177140.006:29925): avc: denied { map } for pid=14035 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.080169] audit: type=1400 audit(1548177140.036:29926): avc: denied { map } for pid=14035 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.130255] audit: type=1400 audit(1548177140.056:29927): avc: denied { map } for pid=14035 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.180062] audit: type=1400 audit(1548177140.056:29928): avc: denied { map } for pid=14035 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.230081] audit: type=1400 audit(1548177140.056:29929): avc: denied { map } for pid=14035 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.265113] audit: type=1400 audit(1548177140.066:29930): avc: denied { map } for pid=14036 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.287461] audit: type=1400 audit(1548177140.066:29931): avc: denied { map } for pid=14036 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.311005] audit: type=1400 audit(1548177140.066:29932): avc: denied { map } for pid=14036 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.335169] audit: type=1400 audit(1548177140.076:29933): avc: denied { map } for pid=14035 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 490.360217] audit: type=1400 audit(1548177140.076:29934): avc: denied { map } for pid=14035 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 499.670221] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 500.363148] kauditd_printk_skb: 109 callbacks suppressed [ 500.363156] audit: type=1400 audit(1548177150.366:30044): avc: denied { map } for pid=14041 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.450296] audit: type=1400 audit(1548177150.396:30045): avc: denied { map } for pid=14041 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.510062] audit: type=1400 audit(1548177150.396:30046): avc: denied { map } for pid=14041 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.560060] audit: type=1400 audit(1548177150.396:30047): avc: denied { map } for pid=14041 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.610066] audit: type=1400 audit(1548177150.416:30048): avc: denied { map } for pid=14041 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.640128] audit: type=1400 audit(1548177150.416:30049): avc: denied { map } for pid=14041 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.665106] audit: type=1400 audit(1548177150.426:30050): avc: denied { map } for pid=14042 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.687273] audit: type=1400 audit(1548177150.426:30051): avc: denied { map } for pid=14042 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.709956] audit: type=1400 audit(1548177150.426:30052): avc: denied { map } for pid=14042 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 500.734163] audit: type=1400 audit(1548177150.426:30053): avc: denied { map } for pid=14042 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.725560] kauditd_printk_skb: 109 callbacks suppressed [ 510.725568] audit: type=1400 audit(1548177160.726:30163): avc: denied { map } for pid=14047 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.800257] audit: type=1400 audit(1548177160.756:30164): avc: denied { map } for pid=14047 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.850094] audit: type=1400 audit(1548177160.756:30165): avc: denied { map } for pid=14047 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.900070] audit: type=1400 audit(1548177160.756:30166): avc: denied { map } for pid=14047 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.950068] audit: type=1400 audit(1548177160.776:30167): avc: denied { map } for pid=14047 comm="getty" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 510.980122] audit: type=1400 audit(1548177160.786:30168): avc: denied { map } for pid=14048 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 511.003262] audit: type=1400 audit(1548177160.786:30169): avc: denied { map } for pid=14048 comm="getty" path="/sbin/getty" dev="sda1" ino=16170 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 511.025813] audit: type=1400 audit(1548177160.786:30170): avc: denied { map } for pid=14048 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 511.049898] audit: type=1400 audit(1548177160.786:30171): avc: denied { map } for pid=14048 comm="getty" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 511.074020] audit: type=1400 audit(1548177160.796:30172): avc: denied { map } for pid=14047 comm="getty" path="/lib/x86_64-linux-gnu/libutil-2.13.so" dev="sda1" ino=2681 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 530.390155] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 535.510169] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 571.350079] INFO: task kworker/u4:8:4679 blocked for more than 140 seconds. [ 571.357196] Not tainted 4.14.94+ #12 [ 571.363129] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.371303] kworker/u4:8 D26776 4679 2 0x80000000 [ 571.377079] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 571.387052] Call Trace: [ 571.389644] ? __schedule+0x91c/0x1f30 [ 571.393869] ? perf_trace_lock+0x11e/0x4e0 [ 571.398113] ? __sched_text_start+0x8/0x8 [ 571.402502] ? check_preemption_disabled+0x35/0x1f0 [ 571.407517] ? perf_trace_lock+0x11e/0x4e0 [ 571.412093] schedule+0x92/0x1c0 [ 571.415464] schedule_timeout+0x736/0xe80 [ 571.419606] ? HARDIRQ_verbose+0x10/0x10 [ 571.423869] ? usleep_range+0x150/0x150 [ 571.427847] ? wait_for_common+0x294/0x470 [ 571.432332] ? mark_held_locks+0xa6/0xf0 [ 571.436652] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.441434] wait_for_common+0x29c/0x470 [ 571.445500] ? out_of_line_wait_on_atomic_t+0x1d0/0x1d0 [ 571.451150] ? __synchronize_srcu+0x120/0x210 [ 571.455645] ? wake_up_process+0x20/0x20 [ 571.459709] ? mark_held_locks+0xa6/0xf0 [ 571.464020] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 571.469129] __synchronize_srcu+0x12a/0x210 [ 571.473679] ? call_srcu+0x10/0x10 [ 571.477231] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 571.483024] ? synchronize_srcu+0x1e3/0x24a [ 571.487353] ? trace_hardirqs_on_caller+0x37b/0x540 [ 571.492686] fsnotify_mark_destroy_workfn+0xfd/0x310 [ 571.497789] ? fsnotify_final_mark_destroy+0xc0/0xc0 [ 571.503097] ? lock_acquire+0x10f/0x380 [ 571.507084] process_one_work+0x7c6/0x14e0 [ 571.511588] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 571.516285] worker_thread+0x5d7/0x1080 [ 571.520475] ? process_one_work+0x14e0/0x14e0 [ 571.524970] kthread+0x310/0x420 [ 571.528326] ? kthread_create_on_node+0xf0/0xf0 [ 571.533249] ret_from_fork+0x3a/0x50 [ 571.537264] INFO: task kworker/u4:41:11212 blocked for more than 140 seconds. [ 571.544774] Not tainted 4.14.94+ #12 [ 571.549002] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.557177] kworker/u4:41 D26456 11212 2 0x80000000 [ 571.562840] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 571.569599] Call Trace: [ 571.572481] ? __schedule+0x91c/0x1f30 [ 571.576363] ? check_preemption_disabled+0x35/0x1f0 [ 571.581621] ? __sched_text_start+0x8/0x8 [ 571.585769] ? check_preemption_disabled+0x35/0x1f0 [ 571.591048] ? perf_trace_lock+0x11e/0x4e0 [ 571.595291] schedule+0x92/0x1c0 [ 571.598653] schedule_timeout+0x736/0xe80 [ 571.603048] ? HARDIRQ_verbose+0x10/0x10 [ 571.607110] ? usleep_range+0x150/0x150 [ 571.611334] ? wait_for_common+0x294/0x470 [ 571.615573] ? mark_held_locks+0xa6/0xf0 [ 571.619625] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.624409] wait_for_common+0x29c/0x470 [ 571.628489] ? out_of_line_wait_on_atomic_t+0x1d0/0x1d0 [ 571.634113] ? __synchronize_srcu+0x120/0x210 [ 571.638893] ? wake_up_process+0x20/0x20 [ 571.643200] ? mark_held_locks+0xa6/0xf0 [ 571.647259] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 571.652666] __synchronize_srcu+0x12a/0x210 [ 571.656989] ? call_srcu+0x10/0x10 [ 571.660738] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 571.666312] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 571.672033] process_one_work+0x7c6/0x14e0 [ 571.676281] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 571.681197] worker_thread+0x5d7/0x1080 [ 571.685189] ? process_one_work+0x14e0/0x14e0 [ 571.689681] kthread+0x310/0x420 [ 571.693294] ? kthread_create_on_node+0xf0/0xf0 [ 571.697965] ret_from_fork+0x3a/0x50 [ 571.701941] INFO: task syz-executor4:13946 blocked for more than 140 seconds. [ 571.709209] Not tainted 4.14.94+ #12 [ 571.713654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.721635] syz-executor4 D28808 13946 1853 0x00000004 [ 571.727260] Call Trace: [ 571.729843] ? __schedule+0x91c/0x1f30 [ 571.734080] ? __sched_text_start+0x8/0x8 [ 571.738540] ? check_preemption_disabled+0x35/0x1f0 [ 571.743805] schedule+0x92/0x1c0 [ 571.747171] schedule_timeout+0x736/0xe80 [ 571.751571] ? usleep_range+0x150/0x150 [ 571.755553] ? wait_for_common+0x294/0x470 [ 571.759785] ? lock_downgrade+0x5d0/0x5d0 [ 571.764174] ? lock_acquire+0x10f/0x380 [ 571.768146] ? wait_for_common+0x9e/0x470 [ 571.772556] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.777061] wait_for_common+0x29c/0x470 [ 571.781337] ? out_of_line_wait_on_atomic_t+0x1d0/0x1d0 [ 571.786694] ? flush_work+0x2c7/0x710 [ 571.790743] ? wake_up_process+0x20/0x20 [ 571.794811] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.799309] flush_work+0x3d2/0x710 [ 571.803150] ? insert_work+0x2f0/0x2f0 [ 571.807071] ? _raw_spin_lock_irqsave+0x4a/0x60 [ 571.812132] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 571.817272] ? flush_delayed_work+0x30/0xc0 [ 571.821820] fsnotify_destroy_group+0x124/0x2d0 [ 571.826498] ? fsnotify_put_group+0x90/0x90 [ 571.831092] ? _raw_spin_unlock+0x29/0x40 [ 571.835240] ? locks_remove_file+0x2e3/0x450 [ 571.839942] ? fcntl_setlk+0xaf0/0xaf0 [ 571.844089] ? idr_callback.cold+0x96/0x96 [ 571.848318] inotify_release+0x33/0x40 [ 571.852516] __fput+0x25e/0x700 [ 571.855808] task_work_run+0x118/0x190 [ 571.859699] exit_to_usermode_loop+0x13b/0x160 [ 571.864504] do_syscall_64+0x372/0x4b0 [ 571.868396] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.874058] INFO: task syz-executor5:13974 blocked for more than 140 seconds. [ 571.881347] Not tainted 4.14.94+ #12 [ 571.885576] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.894216] syz-executor5 D28808 13974 1835 0x00000004 [ 571.899851] Call Trace: [ 571.902664] ? __schedule+0x91c/0x1f30 [ 571.906564] ? __sched_text_start+0x8/0x8 [ 571.910981] ? check_preemption_disabled+0x35/0x1f0 [ 571.916008] schedule+0x92/0x1c0 [ 571.919368] schedule_timeout+0x736/0xe80 [ 571.923826] ? usleep_range+0x150/0x150 [ 571.927994] ? wait_for_common+0x294/0x470 [ 571.932494] ? lock_downgrade+0x5d0/0x5d0 [ 571.936636] ? lock_acquire+0x10f/0x380 [ 571.941167] ? wait_for_common+0x9e/0x470 [ 571.945315] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.949810] wait_for_common+0x29c/0x470 [ 571.954181] ? out_of_line_wait_on_atomic_t+0x1d0/0x1d0 [ 571.959651] ? flush_work+0x2c7/0x710 [ 571.963659] ? wake_up_process+0x20/0x20 [ 571.967718] ? _raw_spin_unlock_irq+0x24/0x50 [ 571.972452] flush_work+0x3d2/0x710 [ 571.976088] ? insert_work+0x2f0/0x2f0 [ 571.979965] ? _raw_spin_lock_irqsave+0x4a/0x60 [ 571.984852] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 571.989982] ? flush_delayed_work+0x30/0xc0 [ 571.994554] fsnotify_destroy_group+0x124/0x2d0 [ 571.999226] ? fsnotify_put_group+0x90/0x90 [ 572.008764] ? _raw_spin_unlock+0x29/0x40 [ 572.012987] ? locks_remove_file+0x2e3/0x450 [ 572.017397] ? fcntl_setlk+0xaf0/0xaf0 [ 572.023368] ? idr_callback.cold+0x96/0x96 [ 572.027597] inotify_release+0x33/0x40 [ 572.031713] __fput+0x25e/0x700 [ 572.035000] task_work_run+0x118/0x190 [ 572.039215] exit_to_usermode_loop+0x13b/0x160 [ 572.044201] do_syscall_64+0x372/0x4b0 [ 572.048206] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.053880] [ 572.053880] Showing all locks held in the system: [ 572.060263] 1 lock held by khungtaskd/23: [ 572.064735] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 572.073829] 2 locks held by getty/1754: [ 572.077789] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 572.086743] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 [ 572.096058] 3 locks held by kworker/0:2/2361: [ 572.100554] #0: ("%s"("ipv6_addrconf")){+.+.}, at: [] process_one_work+0x6e5/0x14e0 [ 572.110134] #1: ((addr_chk_work).work){+.+.}, at: [] process_one_work+0x71b/0x14e0 [ 572.119580] #2: (rtnl_mutex){+.+.}, at: [] addrconf_verify_work+0xa/0x20 [ 572.128195] 2 locks held by kworker/u4:8/4679: [ 572.132812] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 [ 572.142294] #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x71b/0x14e0 [ 572.151648] 2 locks held by syz-executor5/9937: [ 572.156322] #0: (&sb->s_type->i_mutex_key#8){+.+.}, at: [] __sock_release+0x86/0x250 [ 572.166009] #1: (rtnl_mutex){+.+.}, at: [] packet_release+0x3a0/0xb80 [ 572.174366] 5 locks held by kworker/u4:39/11206: [ 572.179118] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 [ 572.187839] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x71b/0x14e0 [ 572.196997] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x136/0x860 [ 572.205018] #3: (rtnl_mutex){+.+.}, at: [] ip6_tnl_exit_net+0x71/0x550 [ 572.213458] #4: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x307/0x850 [ 572.224347] 2 locks held by kworker/u4:41/11212: [ 572.229086] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6e5/0x14e0 [ 572.238512] #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x71b/0x14e0 [ 572.248085] [ 572.249698] ============================================= [ 572.249698] [ 572.256800] NMI backtrace for cpu 0 [ 572.260534] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.94+ #12 [ 572.267007] Call Trace: [ 572.269577] dump_stack+0xb9/0x10e [ 572.273121] ? irq_force_complete_move+0x271/0x2e5 [ 572.278037] nmi_cpu_backtrace.cold+0x47/0x86 [ 572.282530] ? irq_force_complete_move.cold+0x7b/0x7b [ 572.287706] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 572.293150] ? watchdog+0x56c/0xa90 [ 572.296778] ? reset_hung_task_detector+0x10/0x10 [ 572.301611] ? kthread+0x310/0x420 [ 572.305157] ? kthread_create_on_node+0xf0/0xf0 [ 572.309849] ? ret_from_fork+0x3a/0x50 [ 572.313824] Sending NMI from CPU 0 to CPUs 1: [ 572.318608] NMI backtrace for cpu 1 [ 572.318611] CPU: 1 PID: 2901 Comm: kworker/1:3 Not tainted 4.14.94+ #12 [ 572.318613] Workqueue: events rtc_timer_do_work [ 572.318617] task: ffff8881c9589780 task.stack: ffff8881d1680000 [ 572.318619] RIP: 0010:mark_lock+0xa6/0xfa0 [ 572.318621] RSP: 0018:ffff8881d16879b0 EFLAGS: 00000046 [ 572.318625] RAX: dffffc0000000000 RBX: ffffffffa13601c0 RCX: 1ffff110392b13fa [ 572.318628] RDX: 1ffffffff426c03e RSI: ffff8881c9589fb0 RDI: ffffffffa13601f0 [ 572.318630] RBP: ffff8881c9589fb0 R08: 0000000000000001 R09: 0000000000000000 [ 572.318633] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000040 [ 572.318636] R13: ffff8881c9589fd0 R14: ffff8881c9589780 R15: 0000000000000006 [ 572.318638] FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 572.318641] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 572.318643] CR2: 00007fd788920070 CR3: 0000000042826003 CR4: 00000000001606a0 [ 572.318646] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 572.318648] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 572.318650] Call Trace: [ 572.318652] ? __wake_up_common_lock+0xe0/0x170 [ 572.318654] mark_held_locks+0xa6/0xf0 [ 572.318656] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 572.318658] trace_hardirqs_on_caller+0x37b/0x540 [ 572.318660] _raw_spin_unlock_irqrestore+0x54/0x70 [ 572.318662] __wake_up_common_lock+0xe0/0x170 [ 572.318664] ? __wake_up_common+0x5d0/0x5d0 [ 572.318666] ? rtc_handle_legacy_irq+0x10b/0x180 [ 572.318668] ? mark_held_locks+0xa6/0xf0 [ 572.318670] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 572.318672] ? rtc_aie_update_irq+0x20/0x20 [ 572.318674] rtc_handle_legacy_irq+0x123/0x180 [ 572.318676] ? rtc_aie_update_irq+0x20/0x20 [ 572.318677] rtc_timer_do_work+0x21d/0x610 [ 572.318679] ? rtc_pie_update_irq+0xe0/0xe0 [ 572.318681] ? lock_acquire+0x15c/0x380 [ 572.318683] ? process_one_work+0x7c6/0x14e0 [ 572.318685] ? rtc_pie_update_irq+0xe0/0xe0 [ 572.318687] process_one_work+0x7c6/0x14e0 [ 572.318689] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 572.318691] worker_thread+0x5d7/0x1080 [ 572.318693] ? process_one_work+0x14e0/0x14e0 [ 572.318695] kthread+0x310/0x420 [ 572.318697] ? kthread_create_on_node+0xf0/0xf0 [ 572.318699] ret_from_fork+0x3a/0x50 [ 572.318700] Code: 50 01 00 00 48 81 eb 50 01 00 00 48 81 c3 60 08 35 a1 48 8d 7b 30 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 90 0b 00 00 4c 85 63 30 0f 84 a0 00 00 00 41 bc 01 00 00 [ 572.319343] Kernel panic - not syncing: hung_task: blocked tasks [ 572.559678] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.94+ #12 [ 572.566152] Call Trace: [ 572.568735] dump_stack+0xb9/0x10e [ 572.572270] panic+0x1d9/0x3c2 [ 572.575459] ? add_taint.cold+0x16/0x16 [ 572.579427] ? irq_force_complete_move.cold+0x7b/0x7b [ 572.584608] ? ___preempt_schedule+0x16/0x18 [ 572.589024] watchdog+0x57d/0xa90 [ 572.592476] ? reset_hung_task_detector+0x10/0x10 [ 572.597317] kthread+0x310/0x420 [ 572.600684] ? kthread_create_on_node+0xf0/0xf0 [ 572.605355] ret_from_fork+0x3a/0x50 [ 572.609556] Kernel Offset: 0x1ce00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 572.620459] Rebooting in 86400 seconds..