[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.539806] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.416279] random: sshd: uninitialized urandom read (32 bytes read) [ 40.811280] audit: type=1400 audit(1568522722.140:6): avc: denied { map } for pid=1773 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.872042] random: sshd: uninitialized urandom read (32 bytes read) [ 41.430332] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. [ 46.893952] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/15 04:45:28 fuzzer started [ 46.991358] audit: type=1400 audit(1568522728.320:7): avc: denied { map } for pid=1788 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 47.705751] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/15 04:45:30 dialing manager at 10.128.0.26:37083 2019/09/15 04:45:30 syscalls: 1347 2019/09/15 04:45:30 code coverage: enabled 2019/09/15 04:45:30 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/15 04:45:30 extra coverage: extra coverage is not supported by the kernel 2019/09/15 04:45:30 setuid sandbox: enabled 2019/09/15 04:45:30 namespace sandbox: enabled 2019/09/15 04:45:30 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/15 04:45:30 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/15 04:45:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/15 04:45:30 net packet injection: enabled 2019/09/15 04:45:30 net device setup: enabled [ 49.817808] random: crng init done 04:46:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000100)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x651b259e6d327d, 0x0, 0x0, 0x800e0051a) shutdown(r1, 0x0) dup2(r0, r0) recvfrom$inet(r2, 0x0, 0xfe73, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 04:46:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000380)=""/250, 0xfa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x4a, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x10077, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:46:32 executing program 1: poll(0x0, 0x0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xffaa, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r0, r1) setsockopt$inet_group_source_req(r0, 0x0, 0x52, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) recvfrom$inet(r1, 0x0, 0x38, 0x4a, 0x0, 0x800e0050e) shutdown(r1, 0x0) 04:46:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)=""/29, 0x1d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), 0x10) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0054d) shutdown(r1, 0x0) 04:46:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {0x0}], 0x3) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x8fe5, 0x0, 0x0, 0x800e00531) shutdown(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 04:46:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2d79, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) getsockopt$inet_int(r1, 0x0, 0x4, 0x0, &(0x7f0000000080)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 110.697509] audit: type=1400 audit(1568522792.020:8): avc: denied { map } for pid=1788 comm="syz-fuzzer" path="/root/syzkaller-shm035308137" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 110.740121] audit: type=1400 audit(1568522792.050:9): avc: denied { map } for pid=1840 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 04:46:35 executing program 0: r0 = socket(0x400020000000010, 0x802, 0x0) write(r0, &(0x7f0000000180)="24000000210099f0003bf90000ed390e020008160000000000ba0082080002007fbcfe6f", 0x98) 04:46:35 executing program 0: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffc95}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787838c32a71fd772e5ae946083f89c0a4b272dfa8c7b9b39630a94050deb366be077733a1cb1a56a2750b57ab3d4220e81b966b0e84a7f0321a9c73fe2f5fbedaee71e409a3d45a20ef5aa6de17c99f1c637d4d01c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000073797a3000"/280], 0x118) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:46:35 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000340)) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x1, 0x6]) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x543}}}}}}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) 04:46:35 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000340)) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000100)) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000100)=[0x1, 0x6]) syz_emit_ethernet(0x4a, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x543}}}}}}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) 04:46:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept(r3, 0x0, 0x0) recvfrom$unix(r2, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:46:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r2, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x80) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) [ 114.591357] syz-executor.0 (2747) used greatest stack depth: 22752 bytes left 04:46:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x84000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="264282c0f16900ea51fe3ee6ea99ea8a48704413bd5e235e16bc64b8da4942ee4d7f9120ae34e7156fb1193546127fdfddf7ac999ea2e5867c0b00de9ea87f1847958aacb36aa54ebc30abfdbdf790adbe0aab74448ae3b8d2b0a4ab5db56e08dc4e637513abef2c8d316a3b2dcb414752e0f744cf23e02e068a4be97bc2aefb8a4b0d8b7fd38d30c793007de7005f7ae9d02c22a7a42ca1970c1e8cd4f46b47f98b3470aae30020bb32a905061a071e9ff31b90eaff961bfbece24c7aa6e7cdd51032b534f7f6", 0xc7, 0xdefd0c2d1c7b373e, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = dup2(r1, r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:46:36 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) inotify_init() openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffc3d) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000380)=""/226, 0xe2}, {0x0}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/127, 0x7f}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/84, 0x54}], 0x8, &(0x7f00000009c0)=""/209, 0xd1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000bc0)=""/159, 0x9f}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000c80)=""/203, 0xcb}, {&(0x7f0000000d80)=""/73, 0x49}, {&(0x7f0000000e00)=""/25, 0x19}], 0x7, &(0x7f0000000ec0)=""/95, 0x5f}}, {{&(0x7f0000000f40)=@un=@abs, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000fc0)=""/217, 0xd9}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x2}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=""/102, 0x66}, 0x8}], 0x4, 0x20, &(0x7f0000002380)={0x77359400}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000023c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000003540)={0x101, 0x1, 0x1, 0x0, 0x400000007}, 0xac) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000002440)=@gcm_128={{0x307}, "03b7e11d056270f8", "5372d6cdfea4339f43ea4303ac97001c", "3115eb5e", "9152c45c7f54615c"}, 0x28) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = dup(r1) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) fsetxattr$security_evm(r2, &(0x7f0000002480)='security.evm\x00', &(0x7f00000024c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 04:46:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x420100, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 114.720823] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 114.732845] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 114.786817] hrtimer: interrupt took 29992 ns 04:46:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x9, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00b904cd647d7dda0e25fb84d3e87070bc68169623dd982c15dbd800000000000000"], 0x20}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x82) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x37) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) dup(r6) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x249) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/40, 0x28}, {0x0}, {&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000ac0)=""/215, 0xd7}, {&(0x7f0000000bc0)=""/11, 0xb}], 0x5, &(0x7f0000000d80)=""/77, 0x4d}, 0xfffffffffffffff7}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000002380)=""/243, 0xf3}, 0x40000}, {{&(0x7f0000002480)=@caif=@util, 0x80, &(0x7f0000002680)=[{&(0x7f0000002580)=""/246, 0xf6}], 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x2}], 0x3, 0x40012160, &(0x7f0000003780)={0x77359400}) r7 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) pwritev(r8, &(0x7f0000000480)=[{&(0x7f0000000040)='\''}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r7) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000080), 0x20002000005) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x6) recvmmsg(r4, &(0x7f0000004280)=[{{&(0x7f00000002c0)=@nl=@unspec, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/29, 0x1d}, {&(0x7f0000000500)=""/237, 0xed}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/208, 0xd0}, {0x0}], 0x5, &(0x7f00000037c0)=""/155, 0x9b}}, {{&(0x7f0000000f00)=@hci, 0x80, &(0x7f0000003a80)=[{0x0}, {&(0x7f0000003940)=""/210, 0xd2}, {&(0x7f0000000980)=""/6, 0x6}, {&(0x7f0000003a40)=""/15, 0xf}], 0x4}, 0x8}, {{&(0x7f0000003ac0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003dc0), 0x0, &(0x7f0000003e00)=""/120, 0x78}, 0xa16b}, {{&(0x7f0000003e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003f00)=""/218, 0xda}, {&(0x7f0000004000)=""/226, 0xe2}, {&(0x7f0000004100)=""/164, 0xa4}], 0x3}, 0xffff}], 0x4, 0x2000, &(0x7f0000004380)={0x77359400}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000043c0)={r9, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, 0xc) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000280)) getpgrp(0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000380), &(0x7f0000000440)) geteuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000001b40)=0xbf) fstat(r10, &(0x7f0000001b80)) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@broadcast, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, 0x0) getresuid(&(0x7f0000001d40), &(0x7f0000001d80), &(0x7f0000001dc0)) 04:46:36 executing program 3: getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000002480)=""/4096, 0x12fe) statx(r0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0x5, 0x4) 04:46:36 executing program 4: syz_emit_ethernet(0x300510, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300028, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x300502]}, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername(r0, &(0x7f00000000c0)=@un=@abs, &(0x7f0000000140)=0x80) 04:46:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x37) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x294, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0xffffff5d, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffe30}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0d}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc198}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x6206114e340e8266}, 0x800) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x40010, r2, 0x0) ioctl$ASHMEM_SET_NAME(r4, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$ASHMEM_SET_NAME(r4, 0x40087708, &(0x7f0000000000)='\x00\x00\x00\x80\x00\x00\xa0\x00') fcntl$setlease(r4, 0x400, 0xf61e4eaca1ec83a7) [ 114.935094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2813 comm=syz-executor.0 04:46:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="e7389646bacd1f0b3d388fc68876b3c8", 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r1) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x73, "662b87c48ac0f54ad2206a5d05b6783ba3fd50a76fba81cd5ab0df8c5371e10ae34b3ba41502dfd87a3e28916717de7fe450607e316b71deab73e095792bb41f4570637de754030fca71628066f5602d2c584bf2430a0b820b7086da666e2268c51975b93c053a7930afffd89e796ced8bea21"}, &(0x7f0000000140)=0x97) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000001c0)={0x3, 0x0, 0x5, 0x8b, "e6dc29588dcd4f330571899a6143f7ea1cbf50ef21dd0d5878a0b62abe322996"}) [ 115.064248] audit: type=1400 audit(1568522796.390:10): avc: denied { create } for pid=2821 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 115.129707] audit: type=1400 audit(1568522796.390:11): avc: denied { write } for pid=2821 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 115.156592] audit: type=1400 audit(1568522796.450:12): avc: denied { read } for pid=2821 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 04:46:36 executing program 4: mlockall(0x7) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ff8000/0x4000)=nil) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 04:46:36 executing program 4: socketpair(0x22, 0x4, 0x80000000, &(0x7f0000000080)) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000500)={'dummy0\x00', r5}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000e40)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000e80)={0x0, @multicast2, @multicast1}, &(0x7f0000000ec0)=0xc) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) ioctl$sock_SIOCGIFCONF(r1, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000004f80)=[{{&(0x7f0000002e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f00)=""/158, 0x9e}, {0x0}, {&(0x7f0000003080)=""/143, 0x8f}, {&(0x7f0000003140)=""/189, 0xbd}, {&(0x7f0000003200)=""/57, 0x39}], 0x5, &(0x7f00000032c0)=""/139, 0x8b}, 0x1000}, {{&(0x7f0000003380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003400)=""/185, 0xb9}, {&(0x7f00000034c0)}], 0x2}, 0x6}, {{&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000035c0)=""/221, 0xdd}, {&(0x7f00000036c0)=""/13, 0xd}, {&(0x7f0000003700)=""/205, 0xcd}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/51, 0x33}], 0x5, &(0x7f0000003980)=""/76, 0x4c}, 0x8000}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003a00)=""/110, 0x6e}, {&(0x7f0000003a80)=""/38, 0x26}, {&(0x7f0000003ac0)=""/248, 0xf8}, {&(0x7f0000003bc0)=""/16, 0x10}], 0x4, &(0x7f0000003c40)=""/6, 0x6}, 0x81}, {{&(0x7f0000003c80)=@rc, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d00)=""/118, 0x76}, {&(0x7f0000003d80)=""/163, 0xa3}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x3, &(0x7f0000004e80)=""/193, 0xc1}, 0x1}], 0x5, 0x40000000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000075c0)={'team0\x00', 0x0}) recvmmsg(r3, &(0x7f0000009540)=[{{&(0x7f0000007600)=@isdn, 0x80, &(0x7f0000007780)=[{&(0x7f0000007680)=""/193, 0xc1}], 0x1, &(0x7f00000077c0)=""/174, 0xae}, 0xfffffffffffffff8}, {{&(0x7f0000007880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000007b00)=[{&(0x7f0000007900)=""/206, 0xce}, {&(0x7f0000007a00)=""/202, 0xca}], 0x2, &(0x7f0000007b40)=""/125, 0x7d}, 0x4}, {{&(0x7f0000007bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000081c0)=[{&(0x7f0000007c40)=""/172, 0xac}, {&(0x7f0000007d00)=""/56, 0x38}, {&(0x7f0000007d40)=""/162, 0xa2}, {&(0x7f0000007e00)=""/242, 0xf2}, {&(0x7f0000007f00)=""/191, 0xbf}, {&(0x7f0000007fc0)=""/245, 0xf5}, {&(0x7f00000080c0)}, {&(0x7f0000008100)=""/164, 0xa4}], 0x8}, 0x9}, {{0x0, 0x0, &(0x7f00000094c0)=[{0x0}, {&(0x7f00000093c0)=""/222, 0xde}], 0x2}}], 0x4, 0x40000000, &(0x7f0000009680)) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f0000000580)=ANY=[@ANYBLOB="dc040000", @ANYRES16=r4, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r5, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r6, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="f400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002003c00010024000100656e61626c656400000000000000000000000000000000000000000000000000080003000600000004000400080006001dad2493465f", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ac01020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040009000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d6fa000008000100", @ANYRES32=r10, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff010000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r11], 0x4dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$inet6(0xa, 0x2, 0x0) r14 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r16 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) getsockname$packet(r14, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000cc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000000d40)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000e40)=0xffffffffffffffd5) getsockopt$inet_pktinfo(r12, 0x0, 0x8, &(0x7f0000000e80)={0x0, @multicast2, @multicast1}, &(0x7f0000000ec0)=0xc) getsockopt$inet6_mreq(r16, 0x29, 0x1c, &(0x7f0000000fc0)={@initdev, 0x0}, &(0x7f0000001000)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r16, 0x0, 0x10, &(0x7f00000012c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8) recvmsg(r15, &(0x7f0000002d80)={&(0x7f0000001bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/102, 0x66}], 0x2, &(0x7f0000002d00)=""/123, 0x7b}, 0x40000000) recvmmsg(r13, &(0x7f0000004f80)=[{{&(0x7f0000002e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f00)=""/158, 0x9e}, {0x0}, {&(0x7f0000003080)=""/143, 0x8f}, {&(0x7f0000003140)=""/189, 0xbd}, {&(0x7f0000003200)=""/57, 0x39}], 0x5, &(0x7f00000032c0)=""/139, 0x8b}, 0x1000}, {{&(0x7f0000003380)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003500)=[{&(0x7f0000003400)=""/185, 0xb9}, {&(0x7f00000034c0)}], 0x2}, 0x6}, {{&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000035c0)=""/221, 0xdd}, {&(0x7f00000036c0)=""/13, 0xd}, {&(0x7f0000003700)=""/205, 0xcd}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/51, 0x33}], 0x5, &(0x7f0000003980)=""/76, 0x4c}, 0x8000}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003a00)=""/110, 0x6e}, {&(0x7f0000003a80)=""/38, 0x26}, {&(0x7f0000003ac0)=""/248, 0xf8}, {&(0x7f0000003bc0)=""/16, 0x10}], 0x4, &(0x7f0000000540)=""/6, 0x6}, 0x81}, {{&(0x7f0000003c80)=@rc, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d00)=""/118, 0x76}, {&(0x7f0000003d80)=""/163, 0xa3}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x3, &(0x7f0000004e80)=""/193, 0xc1}, 0x1}], 0x5, 0x40000000, 0x0) ftruncate(0xffffffffffffffff, 0x800fe) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r16, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000009d00)={&(0x7f00000096c0)=ANY=[@ANYBLOB="dc050000", @ANYRES16=0x0, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r17, @ANYBLOB="bc00020040000100240001006c625f74785f686173685f746f5f616f72745f6f617070696e67000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004300000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000010000008000100", @ANYRES32=0x0, @ANYBLOB="b800020038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040005000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r18, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="3401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040001000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400e300000008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000008000300030000000800040001000100400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000300000008000600", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7c0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="ac01020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040009000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r24, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005e0f00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400d6fa000008000100", @ANYRES32=r26, @ANYBLOB="c800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff010000080007000000000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=0x0], 0x5dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000002e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f00)=""/158, 0x9e}, {0x0}, {&(0x7f0000003080)=""/143, 0x8f}, {&(0x7f0000003140)=""/189, 0xbd}, {&(0x7f0000003200)=""/57, 0x39}], 0x5, &(0x7f00000032c0)=""/139, 0x8b}, 0x1000}, {{&(0x7f0000003380)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000003400)=""/185, 0xb9}, {&(0x7f00000034c0)}], 0x2}, 0x6}, {{&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000035c0)=""/221, 0xdd}, {&(0x7f00000036c0)=""/13, 0xd}, {&(0x7f0000003700)=""/205, 0xcd}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/51, 0x33}], 0x5, &(0x7f0000003980)=""/76, 0x4c}, 0x8000}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003a00)=""/110, 0x6e}, {&(0x7f0000003a80)=""/38, 0x26}, {&(0x7f0000003ac0)=""/248, 0xf8}, {&(0x7f0000003bc0)=""/16, 0x10}], 0x4, &(0x7f0000003c40)=""/6, 0x6}, 0x81}, {{&(0x7f0000003c80)=@rc, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d00)=""/118, 0x76}, {&(0x7f0000003d80)=""/163, 0xa3}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x3, &(0x7f0000004e80)=""/193, 0xc1}, 0x1}], 0x5, 0x40000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000002e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f00)=""/158, 0x9e}, {0x0}, {&(0x7f0000003080)=""/143, 0x8f}, {&(0x7f0000003140)=""/189, 0xbd}, {&(0x7f0000003200)=""/57, 0x39}], 0x5, &(0x7f00000032c0)=""/139, 0x8b}, 0x1000}, {{&(0x7f0000003380)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000003400)=""/185, 0xb9}, {&(0x7f00000034c0)}], 0x2}, 0x6}, {{&(0x7f0000003540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000035c0)=""/221, 0xdd}, {&(0x7f00000036c0)=""/13, 0xd}, {&(0x7f0000003700)=""/205, 0xcd}, {&(0x7f0000003800)=""/153, 0x99}, {&(0x7f00000038c0)=""/51, 0x33}], 0x5, &(0x7f0000003980)=""/76, 0x4c}, 0x8000}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003a00)=""/110, 0x6e}, {&(0x7f0000003a80)=""/38, 0x26}, {&(0x7f0000003ac0)=""/248, 0xf8}, {&(0x7f0000003bc0)=""/16, 0x10}], 0x4, &(0x7f0000003c40)=""/6, 0x6}, 0x81}, {{&(0x7f0000003c80)=@rc, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003d00)=""/118, 0x76}, {&(0x7f0000003d80)=""/163, 0xa3}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x3, &(0x7f0000004e80)=""/193, 0xc1}, 0x1}], 0x5, 0x40000000, 0x0) 04:46:37 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) accept$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000280)=0x6e) write$eventfd(r0, &(0x7f0000000240)=0x5, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x6, 0x3000000}, {0xfffffffffffffffd, 0x6}]}, 0x14, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) chdir(&(0x7f0000000340)='./file0\x00') socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000180)=[{}]}, 0x7) socket$key(0xf, 0x3, 0x2) [ 115.717716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2831 comm=syz-executor.0 [ 115.753662] audit: type=1400 audit(1568522797.080:13): avc: denied { map } for pid=2853 comm="syz-executor.1" path=2F6D656D66643A23656D31232B202864656C6574656429 dev="tmpfs" ino=8451 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 04:46:37 executing program 2: clone(0x2007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b53c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4000100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872bf5b65c87e940b30eecd4f9ad4c079521dfdaf3d0fef515586de3c101e4f8d1b12b"], 0x0, 0x8e}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'ip6erspan0\x00', 0x1132}) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000080)="47a2d4667b731f59244746794fd436e98b14ad6e3fa6fba06d08cf52c75429c93c77f113ca8142ec61b48189ce3995840ff64954c0ca91c881c63341d8930b38947029b47b0b0cf73a142bd2b80651fe080e8f3ccaca77572c9b676d5adfd42db04d412443111416af5b35bc3403b284cfcfbf1f044fab377a3b2e924db7b1916eef7a384955e227410c8a5193133c90ab702460508b0c6e5926e02942118023d0af2705f013", 0xa6}, {&(0x7f0000000140)="cc58428fb3cce414dc26151190e557eb5b26f2fe7a62412f1d98752fe113b429f9da3b0292263629af3ad7be0e48d9533a7b4fdc90f5222b73b4fcffc1f86dad83b11f05800f75195db3706a9776f6cab53a8c7b62779dab580a18199927d5df29d75b3072e3c9e6857182f3a3dff057c0099087587ecc9610ac0631e6534db0184d9742af46bfbc3b36a08d8e1de9b1b41cfa4aae9a991f5200019e435d7c32903deba78d7b7bcd3e5dce37f63e02eee64d44868ed05634d33ea33a5ce8e88a8082af451da8e224", 0xc8}, {&(0x7f0000000240)="a68cbfa2f4e73b88", 0x8}, {&(0x7f0000000280)="6324bd174c2fcfb717a90e9e37423873380d805b64999d22fed2bf6ff898dd54dc163336da5e2be2d6e651c52374e218182e25c3c61c", 0x36}, {&(0x7f0000000340)="3d1b43d08f2558905947b8a4a3cccf1845b5b705e32cf6df6b249c51c0f6eb9b17d887e9297a2efb2b0f8a6d8a6a387f5f04abd5991d379ebec0102663d7fdcc60da16858d6b244ce8282f585f82459e411069e690d00f2b4da5ed537e7a37bce3f620d051dfbb86", 0x68}, {&(0x7f00000002c0)="790426b3e4b6bd2d8cb276f19e36bc151534897f78248d8653dced41d7", 0x1d}, {&(0x7f00000003c0)="2b77921431", 0x5}, {&(0x7f0000000400)="4cbdc6afc9d553f4400e78192a30e9c51ffa2333c31da1a5d94156506249355f9c18bd785c6ae2427d4a35fc55f159d249036fe6e4591605a989e9782057767009c2490a465a6e11d717c09738dddd4f76ca4d7108a93635d770a6945d12fd9128ffe9db5deba67001a4d5830e714dbf1f02490fc9656f4907d8301d18c372d778d342a928601867bcf34f034953744804bc95be65cfe55ce5a7a31e2da7a22a1bfd660bda6b506fdbf897d891a5402dede61941084ee5c501398e", 0xbb}, {&(0x7f00000004c0)="b81ca6395a5038290f3e41e945d930fa68036761f2123e49e51b1c35912f61b5bd3223637815e4355378dc884dff071e310d0a1da8991d12eab915d72df62dfbd5ad8bd3ec625b35af586fc2ed88dee698e537ae35635a21e06c0eda354ef8530845f691dded1a488f24997c2047a82253c5e7f4978a0e6c17e873639d83ac6d3ef015f84a2ea2208fb69338a7d22ad57471bab85de32a985b", 0x99}, {&(0x7f0000000580)="753dcac81bc8f70446c83e4707046cceaea98343604218b6d03f10", 0x1b}], 0xa, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x37) accept4(r2, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000680)) 04:46:38 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) inotify_init() openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffc3d) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000380)=""/226, 0xe2}, {0x0}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/127, 0x7f}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/84, 0x54}], 0x8, &(0x7f00000009c0)=""/209, 0xd1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000bc0)=""/159, 0x9f}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000c80)=""/203, 0xcb}, {&(0x7f0000000d80)=""/73, 0x49}, {&(0x7f0000000e00)=""/25, 0x19}], 0x7, &(0x7f0000000ec0)=""/95, 0x5f}}, {{&(0x7f0000000f40)=@un=@abs, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000fc0)=""/217, 0xd9}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x2}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=""/102, 0x66}, 0x8}], 0x4, 0x20, &(0x7f0000002380)={0x77359400}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000023c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000003540)={0x101, 0x1, 0x1, 0x0, 0x400000007}, 0xac) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000002440)=@gcm_128={{0x307}, "03b7e11d056270f8", "5372d6cdfea4339f43ea4303ac97001c", "3115eb5e", "9152c45c7f54615c"}, 0x28) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = dup(r1) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) fsetxattr$security_evm(r2, &(0x7f0000002480)='security.evm\x00', &(0x7f00000024c0)=ANY=[@ANYBLOB="05020d0000000800100041cf7f44c27eb6d6512bb9f17478b4aebeb7fe9df7efb3e0d5d3b8a34b276a3a7b381621e171079698b62f1d61f694acc2e0f063243b7c9d5df6710270ced0a4fd4a3df347f9d4edc1a88ec9e7093689aa7283119accbc577a21eb7a2f844b5c5c5d3229839027b64ad4f6cf5ab69457f1510d6f4177c1eb0f3d71c26c3612298862e7860bf53b3058a7820171e88e4c3c75df61beeb5b4856e11f99f7c6bc40fd5eeae4ac52509a5cd0f1c0c88753fabed637f7eb2826537e5ee5ed27f488a3f4dcccdb371c8ecc504c4fd40144674ba67092521732224473e75b77a2553459dcf329a1d3e8a87c0db6f05a61bddb63775e507330ce11f6d44f97ace6f68b84b99c75fa54323d7f628eed3a44d68965ff2510d995c26c84df5ba250017722622e65498ad93b377365c069e7c1c40aead8a056f24f08399fc929f24f3bcc8ae66f241f9cffcbe28fc50f4e5b0c874013712b52f20f6d9e87a48ed842633393b60b0a9530f0c75e70d6a1f75183fabc533b5f3312825162093c9b271bc7ebbcebd7133f6e20e71b3107f2814716840ce1faf274b0fb67f59977171c869a51f4f1983c261649bb8ae3706b40c5659ef90653ab771fb7dfb2ab2e1e6a33077514315ccf7411d85f6395f05f702220a05433166eddb61bdb4398328ca33c1e9071ba78560dc7f1b34c884093a279e1921a75d827d8bcced0012c15c0ab4abd741347f4777bbe9b2e377c8560396cb09ed8a9891c0c6ea7e26790f2395cebde7776cc4f4329bc7095de5178808db83c5f2d3d68c0b70ee7589099cf75e1fa6f46bf889739d790c3f0b7d00e9af43ef5ad136f9c5b74f083691a0bd0082b2927e36481e3f0701571c543f0b25d804dbb17e1526e0aa88d1fa3a733448f454279ed35378c518115838ae7fac06cb888125b977fccc87664a99d84782879f5f116e6290a2b37e6bba9cf54b64106e1038fd0da9e631c4dc0e2061205045be6704ab1fa556485d4fbb0de96fd7f25edc4ea9ccc0682693eb588994b72d36221dd5933c9dc96fdf4e8ab570c9c40b58d1424addcae2f57b8ccb24dfca3695f2c9a3f9dd217d3c20c840f1e6b5dfc068173d1106fd11e2c6e66e7c281b5da6b4d60613842cd8555f7448b36aeb8dd420d5d2f46c31c3de29640ef93da5238d4f82f0d71b90a3192618bf68fd59e50bfd043b84aa936e6e8ad075fd4e78b1fa647db348131cd0b1255c922c0e97c9abd436f00b04963a6f3ca05d7de4a234b55ad82c5de7910b7b89581c957160df4ad77070684d70ed8e243d01dbd2ab124b2bcf4559c4106a4eb65762f8b2c498876d4017856fa9a357e29f5294756f8451a4844362387e6a9f94c3d874176e9a6fcad696b060435b59798574c12e8d299a740b4afa787a419c2d75f9ca3cb526554a937626514c4cf0aadef4fa0f083b45c3b2766199e74ea556d02873d306c0faa25923838a326c24ae2c364c1ca9a7b673a89e9e642cca1923e46c64a5771154a8d6e01b56c583b630c131fcecee144817e2ceda1003b734baa87f43b1b1ae5db4dd9c228e69132094f305cf7bbea5ffb0a8db8cb919ead62a7483596506cec5813f7790c2bbbe91780fdab8950dcb6f6a922e7767d99a6d0b03b9bb62fc2a3d80deae1f31be2d06fc67cda5af1e683d6a7e64dc60c6f47af7206c0d58d384b18f0b1a2690bde6218dbe8df4a96fd52b3a0fbe5ddd8dd8ba5939abb6c380955c667045c1876f5f051876ce02f75ba79eb3f2656a03e908736ad1ce2330da83e522f530f4727536c902681fd211bf4cb5a45bf1e8c6f40fbb5c656bfa456328a955fcbf840b70291381550089a4235c8f51a7043328e08ac974592a2fabe49c0682c2525b5edc536e047c6e012bc2ad33628e6a1cb910256304bb76a2c6b0f97d196a3daca4f2f922c175cd5f0df857a12758d77953fba543e8e5e4ec755b8f1e06fdb9e279cb0cb1cc98e0ab74c2ad83ab97430bcd9b010e15b0b335a422d1ec453d868ab92ba7b3c109fce750868979c081b5b9afd4d7431fabc0baff841a653195f30f7fcf258f5b7d2dba860acdf93f32432d33617f1b8e2fea8c9c730ba9523a0ac2e407fd055ab6a790690835e03482ce2d6282ead85d351c4f73c6968f0f246aa2eae1672cb07cad90ce5315afa4784ef514ecb3fd106560c296aa36a9f5cbe161827a5bf25aaef9e169c9c4dd3d996ee7f2661fcdd759c927f84e932755e8576476843a044ef91a58acc58f0011ddcccad5a06870e3fe469ab64227e7d6e8b4cb68f600d031f9b585bb01f6bd3f9fcbc793f3a84002e9e9a065dee2fa0a5adc61abb02043602f21f1962d01f2b6a58c2e0f43d42096290d86229617565a8bb2a9c1415131df47bda023c86ae9df0417968e6060525c404dbea90ed43e475cb43422c2f56c36157b3c79a573db0e1d12ac296aa55ff3ded692c144d05f28b6d315e8f202e71b58e88f8a57d2664b70a1629c7e74f81914620a8c9345c6cee291ffdb8f89d7301adabb6dec0400fd63f0cb69ef6c6e5d2c89f664531494bace9edfb30b0e31bb9e6a0a326bd570b9b429beef6b24a52c0665cd61ff262b4d735ae657517b2844a56cc073afdd4719bb526b5d7f07a4d61d2c5b2330baa20542c23f301c697ae8f3d05859f2f7cc43c8c17bcf68b15d35adf40af8d3ab4cb9ef13c747cd07299513739dc3b25e34a10e8e05423679a4ac9a5edde6223394b50900eafa62a1d8ad042a2958cfc979e4c4986bc9f6a455fd45ea74511d4584441cb0bc99779321d829af4ba6f0a00b972ec6083fc806ee421b01f087f8b38ad8c7ff9c77261c61e8d48a4b557ec87bf67bb290b0ea0018a7de9e8ca26c4417a3c1fb5a9e343245f205fbc281060d0658849c41d4b2c2a98300d5da3f88514596f073709a9f6eb7eb7ae70001324c43d70dfbd24122169c61961b067d4e1537aab4771dc6dc608f6bc396cec5a7ef6aae1b90bd793229c85d50e4e0971a2eec7b746e3d5cc4abb81173adeaae38d05f1a5437e71bf40979d059c6670280acfd98353a53e62b6b1c0c2f9f5dc4bda0d8d618d7063d578aee836e3b6bdc56e9b41d087304998c3ac8adc6e30ba36532457271d3d68b62d385d6e39ee06b70b7a062999ff161cac6e65fb2db957647da75241fe444b031c7961bb1ca052a89faaa56638071b8601b771d741c981d99fb7a2054f60ee05b56b29af66aace17cd522f7a92583e2022bdf50658eb2551d56232bbb6889cafe968e963fc4a4c1653444631cb8cf04da1f08befe4d5f7fb3536f52b9ac9cdb3fff6296b20da844d19174faba13d4c4441921e54a15a55e5fb450a85c27038c3bc48993cdde13521b7eae4d401b7c4cf30969e3380c42dc9b2b2c507c3fd81cc922f8d49b7a124db2dd9b2da933fae22a35c5184a6408d2d80156b1b1e419bf1ad0871271fcf14cfad8fe4c310f3e67a88fcf83e02ebf1bb9adf37f6f73c083912100d5ca22163c5e17478834b113e2e4ddcc89a74bf8e3634d0b6934156f6a2327fc9443bdc4792194846437e72c01b75b6cb98f5f9dc788beabb8e478d2a83204c8016c5202ca413eb073313ff061823403b6b51fc37caaf6b9f78014ef7a965829254ae9efdf9a91aa3fdc77f2015e206eb8358b6ba56160cb732914f8871bb86123c0eec558333e2c27525613c2e7a1e837210d63271d5d87f0bd4ac4cec46cc10083c6c801a2775822a3b6b547ce81c68f9f906f295f11d732e981e02f1f9c9c7ab9024bcb2dd0c22cc3ecca678b811e63bb9b8b449a06b499198b752cf8b6976b3340e146e80fac1b28cfbaf62f9a3c4aa930c2a92c558719dcfe78608170ed2068d0c5d93aa62967ddacc0852f59328483b4d04f1cbd219bc02bdd07fc6ebe16401e4e899060d53093880b8ac53f342c2391828229fa7aad4b4e14839ca5dedaf4eb3bf4a13cdba42be9025ee30ab28ef467f5780c96a1324707cb6345181af755a58b44344b5953978986ba317ca7dbf0e05027aa1fc5ba14212823c8e43c20823ab5e5a01bc73ef3aadd58a282d5e530690c6f43ad6e812d51367f19aa3cdea1ddeeeffc40453126313cc6ea93cd268f362bd567c593138b3d71b3de5d1806444451c46da374e3eba896ba3e185b9ab81881ff2e8d337bc960b80a56ee17d07163e06cd61ef16eacee4fc9462aabd180d89f30fb48b7f8323c5bf6bab93e0a28cc92de27daa2c725493b7b79fb54152cbbbd50f467069597a5c999b8283dce0e95f2932ca7dadadfcb0df73dc186f88a48e1268ae7129724bd47165b4c41b61924ee7d6b2836abac79a5cd135c29cef9a406e5a294ac3b27ec7ca38fe3d07ca10aa4438f441ee5e36afab03111a1c2334e88ee813fb48d78f6eba9e22e00fb99c56971cc3e83fd914022ef8f25adbb7020023ea44bc4aba7d6530f6d6a84323743335dae04109fc12dc2c8a31d60f1ee754a99d6b647d54605abc32f13b908106f05c67702057f8b8d3ecfd43d055d81bfe9c3353916ae08e43fb272af3c2c797d60b52d5ab485d1ed23afac3f2538dde49b0dba6e1faeb971ad0426173b2fa848ea41a8537b6baef7741a788138dd9a87f5f1e00f0d8c5915784b0806661d276886db31b683ca72621d451ac68be95989da8c99d130e45644e806bdc52cba396b9fd93627024b56dfa376b08796fae6ebce1ad2e23213aa14da373df07c92afcf8d319bcbfc89d7f8619bfcb26854218159b100a0efef01c062f71eff37e1d071c8295f666058157471a0e9265a249d1c47937c36dbcf4bb5d3bf855df092a6ac14a36b7ffff084ba25361a1fe988aa2cbb3fe44f3667a78c8117e0be04c69769b97ee53019df56ccbfed4fc6efa9f86096bfd63ccc2990b3a0f7b4105d979847a589eefc781a58d63cd23548847c9585ecb4528bdbe1e7085c4d49d91dc706ccc4874dff9f35efe64897a7f34dca65c41e52174b66f69920bb426790878d11fc4c539564e2f934ffcfb66363911e25a967b56875324d3b3a6c742322970d5d49e6b09b9b4fedc2961e3e3169a6ad92d89c9b21fe2f3487a2c66e2fee81bfc789b9f5f585a9676ce58054328215a95e5d1081a89261943f918229c42a8066ea24147658db8bbfaa1fb7a0b895e7b23ac1a8530071fd85156c8adcfd3adc73497b99a2bba2e27848e182e71bbf1cfa46ad91c74817bb17dcf15db519ea9c9a834e703a84033529d2923cc2298270480520584aaea9bd82d63276a21b50b2797f51e262ee5a2a6d79c393202d61cbcdb79a7649c5b3981fe0abe5aa3cc98abbbfc8d38ab8732b9d0fa9d0ff6abadafc3c51669b4d95d4d53b8bb967ab50fb5e396b8a85541cbaf283d7f09f7f7cee194cfbbf819cbc12ebdd64a24255af901a9b865e85002cfb043a6eda08b3486b74e1e847a11eab39f95f7faa44456"], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 04:46:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000340)=@req3={0x10000, 0x8, 0x6, 0x6, 0x7, 0xffffffffffff7fff, 0x4}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r5, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r6, 0x37) r7 = accept4(r6, 0x0, 0x0, 0x0) close(r7) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000100)) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) writev(r8, &(0x7f00000003c0), 0x63) bind$inet6(r4, &(0x7f0000000000), 0x1c) fcntl$setstatus(r3, 0x4, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x0, 0x0, 0x1}) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) write$P9_RREMOVE(r9, 0x0, 0xffffffffffffff3b) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0xc5, @remote, 0x4e20, 0x1, 'lc\x00', 0x0, 0x6, 0x26}, 0x2c) removexattr(&(0x7f0000000300)='./bus\x00', 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\xfd\x81\x00', 0x4}, 0x18) preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/13, 0xd}], 0x1, 0x0) 04:46:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) setsockopt$packet_int(r0, 0x107, 0x1d, 0x0, 0x0) 04:46:38 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'veth0_to_team\x00', {0x2, 0x4e23, @multicast1}}) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r4) ioctl$sock_ifreq(r4, 0x19bfc, &(0x7f00000000c0)={'veth0_to_hsr\x00', @ifru_flags=0x2000}) 04:46:38 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) socketpair(0xa, 0x4, 0xed, &(0x7f0000000080)) r4 = accept4(r3, 0x0, 0x0, 0x0) close(r4) sendmsg$nl_netfilter(r2, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRES32=r4], 0x16}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000040)}], 0x3}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4ef17bee14d903717f87000d9d00210add18177d9d2fc3bc38e8af374929756b5e231240823a4be1a49d2ad5a40a4c22282f64aa9335966a811253fa6680196e0ee9f70fbf5a6f879d3289784b0ec6f230001f0a00c59fe4455b4b689beb4fb0986b34062fd684"], 0x0, 0xe}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000040)=0x9) ptrace$setopts(0x4206, 0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x14) r5 = gettid() tkill(r5, 0x30) waitid(0x2, r5, &(0x7f00000002c0), 0x4, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:46:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r1, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0x6, 0x2}, 0x8, 0x6}) syz_emit_ethernet(0x2a, &(0x7f000070aef1)=ANY=[@ANYBLOB="ffffffffffff00001400000008004500001c0000001000119078ac14ffbbac14142400004e2000089078"], 0x0) 04:46:38 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = accept4(r2, &(0x7f00000002c0)=@ipx, &(0x7f0000000080)=0x80, 0x80000) renameat(r0, &(0x7f0000000040)='.\x00', r3, &(0x7f0000000340)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000100)='/dev/\xb9\xe5\xef\x1d\xb5\xaa\xf5\xbe\xe2e\x9e\b\x19\x8f\xceC\xaf\xc9\f&\xbe.QR\x10\xf0N!C\x8bi\x19\x89\x12+\xe0I\xc3\xfb\x0f~q\xc5\x00Pe]\x19\x8b\x1f\xb1kn\xd0.\xef|\v\x94$\xf2\xedx\xfdzT\xdc]2\xd8\x17\xf6\x11\xff\a3\xe6\x11+@\t\xf7\xcf\x81\xe6d\xc3\xf7;e\x8d\xa3A\xab\xf3\x97\xb7e\xb3\x18Q\xf5\xcb\xbd\xe5\xc4\xdeIMAAp\xdc\xa5Ze\x85\xb5\xe7\xb1\x1at\xd2\xf7\xb5\xfaBZw1\xab\xde\n\xf6a\x0e\xd0w\xcc\x13\xc3>\xc9@y\xe5\a\xbb\xab\x16\xaa!x\x14 \xa0#9\xd2Mv\"\r\xeb\x94|\x1c\x17\xdc.{\xeaO\x83\xb8\x02g\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) fallocate(r4, 0x11, 0x0, 0x100000001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) quotactl(0x201080000100, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7ff, 0x3, 0x0, 0x3, 0x5, 0x30, "5c0997770f8340de56ff077de022bced34c68d953cb0a6e14713c78f4360073587cb9bf664a5779bc59cba123963b25e2f72a2b25959fb56ad93a8b7b7da3499", "e0063c1887f2c41e55b960b6d6406e8b14a114a67f24b994eb79200a4cb43fb1ee0fef035e348e139fbd915884dff2abafdc65269f4f6b77e9d1043acf217878", "f2e1429b390e27e683a1d18986feaccfe062506f87ae8c55444d2bec60e88f2c", [0x2, 0xffff]}) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) fcntl$F_GET_FILE_RW_HINT(r6, 0x40d, &(0x7f0000000400)) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x12, 0xc, 0x8, "6ecf62ea706e83d34554a3ad62dbb2e9ba876d377d56ca31bee5cc07116535e9d49f0e455f370be5ffe2afa156208d93247621b6280b9ad9fc3a4cf1e61793fd", "f1305907796b84f5097081d01ca726701b7ce89d42a83b9c92b48a699de941338f67e866a702411a8c03326a6967e9e63287a40a5572578e5614d0246b0a6bed", "c27666cd6bfd6dcc97609911096f57056c3d43ec74faacf97d3c24efa1e3f78e", [0x8, 0x1]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 04:46:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14f061594c275cde}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r1, 0x704, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x1000) [ 116.966960] audit: type=1400 audit(1568522798.290:14): avc: denied { map } for pid=2903 comm="syz-executor.0" path="socket:[8535]" dev="sockfs" ino=8535 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 04:46:38 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x200, 0x8e, 0xff, 0x5, 0x0, 0xcf, 0x40000, 0x19, 0x8001, 0x9, 0x0, 0x1ff, 0x800, 0x80, 0xe28, 0x5, 0xffff, 0x4, 0x9, 0x81, 0x3, 0x3, 0x8, 0x101, 0x200, 0x3ff, 0x7, 0x10000, 0x81, 0x10001, 0xe8f9, 0x2, 0x1000, 0x9, 0x3c04, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000004c0), 0x1d}, 0x1000, 0x5, 0x3, 0x7, 0x2, 0x20, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udplite6\x00') unshare(0x40000000) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000003c0)=""/241) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_emit_ethernet(0x95, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100120008004610008300650004012990787f000001400000024438020000000006ac14142500000009e0000002000004000000c2a16b5c14aaffffff26000000ff000055630000008101890b067f00000100000007000000000000e0010000c03645c1dac37c7557524b00000000000100004e2300004e2000000003001df9030000000000000001"], &(0x7f0000000340)={0x0, 0x1, [0x2b1, 0x195, 0x15e, 0xa35]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000000c0)=0x0, 0x0) truncate(&(0x7f0000000380)='./file0\x00', 0x5) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0xc000, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000005c0)={0x0, {0x2, 0xffffffffffffffff, @remote}, {0x2, 0x0, @initdev}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7fffffff, 0x9, 0x10000}) unshare(0x30000000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) ioctl$TCSBRKP(r1, 0x5425, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x69a239d73945bac8) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe6a65d9049be9134, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) getpid() 04:46:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) init_module(0x0, 0x0, &(0x7f0000000440)='/dev/ptmx\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000000c0)=""/119) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10000000001c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0xfffffffffffffffe, 0x1ff) syz_open_procfs(r2, &(0x7f0000000000)='attr/prev\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) gettid() r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RGETLOCK(r3, 0x0, 0x3c9) syz_open_pts(r0, 0x2a20c0) [ 117.911062] print_req_error: I/O error, dev loop0, sector 0 [ 117.918254] print_req_error: I/O error, dev loop0, sector 1024 [ 118.206388] : renamed from ip_vti0 04:46:40 executing program 5: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) inotify_init() openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0xfffffffffffffc3d) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{&(0x7f0000000280)=@can, 0x80, &(0x7f0000000900)=[{&(0x7f0000000300)=""/89, 0x59}, {&(0x7f0000000380)=""/226, 0xe2}, {0x0}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/127, 0x7f}, {&(0x7f0000000640)=""/97, 0x61}, {&(0x7f00000006c0)=""/163, 0xa3}, {&(0x7f0000000880)=""/84, 0x54}], 0x8, &(0x7f00000009c0)=""/209, 0xd1}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000e40)=[{0x0}, {&(0x7f0000000180)=""/55, 0x37}, {&(0x7f0000000bc0)=""/159, 0x9f}, {&(0x7f0000000200)=""/21, 0x15}, {&(0x7f0000000c80)=""/203, 0xcb}, {&(0x7f0000000d80)=""/73, 0x49}, {&(0x7f0000000e00)=""/25, 0x19}], 0x7, &(0x7f0000000ec0)=""/95, 0x5f}}, {{&(0x7f0000000f40)=@un=@abs, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000fc0)=""/217, 0xd9}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x2}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=""/102, 0x66}, 0x8}], 0x4, 0x20, &(0x7f0000002380)={0x77359400}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000023c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x57}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/uts\x00') setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000003540)={0x101, 0x1, 0x1, 0x0, 0x400000007}, 0xac) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000002440)=@gcm_128={{0x307}, "03b7e11d056270f8", "5372d6cdfea4339f43ea4303ac97001c", "3115eb5e", "9152c45c7f54615c"}, 0x28) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r2 = dup(r1) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) fsetxattr$security_evm(r2, &(0x7f0000002480)='security.evm\x00', &(0x7f00000024c0)=ANY=[@ANYBLOB="05020d0000000800100041cf7f44c27eb6d6512bb9f17478b4aebeb7fe9df7efb3e0d5d3b8a34b276a3a7b381621e171079698b62f1d61f694acc2e0f063243b7c9d5df6710270ced0a4fd4a3df347f9d4edc1a88ec9e7093689aa7283119accbc577a21eb7a2f844b5c5c5d3229839027b64ad4f6cf5ab69457f1510d6f4177c1eb0f3d71c26c3612298862e7860bf53b3058a7820171e88e4c3c75df61beeb5b4856e11f99f7c6bc40fd5eeae4ac52509a5cd0f1c0c88753fabed637f7eb2826537e5ee5ed27f488a3f4dcccdb371c8ecc504c4fd40144674ba67092521732224473e75b77a2553459dcf329a1d3e8a87c0db6f05a61bddb63775e507330ce11f6d44f97ace6f68b84b99c75fa54323d7f628eed3a44d68965ff2510d995c26c84df5ba250017722622e65498ad93b377365c069e7c1c40aead8a056f24f08399fc929f24f3bcc8ae66f241f9cffcbe28fc50f4e5b0c874013712b52f20f6d9e87a48ed842633393b60b0a9530f0c75e70d6a1f75183fabc533b5f3312825162093c9b271bc7ebbcebd7133f6e20e71b3107f2814716840ce1faf274b0fb67f59977171c869a51f4f1983c261649bb8ae3706b40c5659ef90653ab771fb7dfb2ab2e1e6a33077514315ccf7411d85f6395f05f702220a05433166eddb61bdb4398328ca33c1e9071ba78560dc7f1b34c884093a279e1921a75d827d8bcced0012c15c0ab4abd741347f4777bbe9b2e377c8560396cb09ed8a9891c0c6ea7e26790f2395cebde7776cc4f4329bc7095de5178808db83c5f2d3d68c0b70ee7589099cf75e1fa6f46bf889739d790c3f0b7d00e9af43ef5ad136f9c5b74f083691a0bd0082b2927e36481e3f0701571c543f0b25d804dbb17e1526e0aa88d1fa3a733448f454279ed35378c518115838ae7fac06cb888125b977fccc87664a99d84782879f5f116e6290a2b37e6bba9cf54b64106e1038fd0da9e631c4dc0e2061205045be6704ab1fa556485d4fbb0de96fd7f25edc4ea9ccc0682693eb588994b72d36221dd5933c9dc96fdf4e8ab570c9c40b58d1424addcae2f57b8ccb24dfca3695f2c9a3f9dd217d3c20c840f1e6b5dfc068173d1106fd11e2c6e66e7c281b5da6b4d60613842cd8555f7448b36aeb8dd420d5d2f46c31c3de29640ef93da5238d4f82f0d71b90a3192618bf68fd59e50bfd043b84aa936e6e8ad075fd4e78b1fa647db348131cd0b1255c922c0e97c9abd436f00b04963a6f3ca05d7de4a234b55ad82c5de7910b7b89581c957160df4ad77070684d70ed8e243d01dbd2ab124b2bcf4559c4106a4eb65762f8b2c498876d4017856fa9a357e29f5294756f8451a4844362387e6a9f94c3d874176e9a6fcad696b060435b59798574c12e8d299a740b4afa787a419c2d75f9ca3cb526554a937626514c4cf0aadef4fa0f083b45c3b2766199e74ea556d02873d306c0faa25923838a326c24ae2c364c1ca9a7b673a89e9e642cca1923e46c64a5771154a8d6e01b56c583b630c131fcecee144817e2ceda1003b734baa87f43b1b1ae5db4dd9c228e69132094f305cf7bbea5ffb0a8db8cb919ead62a7483596506cec5813f7790c2bbbe91780fdab8950dcb6f6a922e7767d99a6d0b03b9bb62fc2a3d80deae1f31be2d06fc67cda5af1e683d6a7e64dc60c6f47af7206c0d58d384b18f0b1a2690bde6218dbe8df4a96fd52b3a0fbe5ddd8dd8ba5939abb6c380955c667045c1876f5f051876ce02f75ba79eb3f2656a03e908736ad1ce2330da83e522f530f4727536c902681fd211bf4cb5a45bf1e8c6f40fbb5c656bfa456328a955fcbf840b70291381550089a4235c8f51a7043328e08ac974592a2fabe49c0682c2525b5edc536e047c6e012bc2ad33628e6a1cb910256304bb76a2c6b0f97d196a3daca4f2f922c175cd5f0df857a12758d77953fba543e8e5e4ec755b8f1e06fdb9e279cb0cb1cc98e0ab74c2ad83ab97430bcd9b010e15b0b335a422d1ec453d868ab92ba7b3c109fce750868979c081b5b9afd4d7431fabc0baff841a653195f30f7fcf258f5b7d2dba860acdf93f32432d33617f1b8e2fea8c9c730ba9523a0ac2e407fd055ab6a790690835e03482ce2d6282ead85d351c4f73c6968f0f246aa2eae1672cb07cad90ce5315afa4784ef514ecb3fd106560c296aa36a9f5cbe161827a5bf25aaef9e169c9c4dd3d996ee7f2661fcdd759c927f84e932755e8576476843a044ef91a58acc58f0011ddcccad5a06870e3fe469ab64227e7d6e8b4cb68f600d031f9b585bb01f6bd3f9fcbc793f3a84002e9e9a065dee2fa0a5adc61abb02043602f21f1962d01f2b6a58c2e0f43d42096290d86229617565a8bb2a9c1415131df47bda023c86ae9df0417968e6060525c404dbea90ed43e475cb43422c2f56c36157b3c79a573db0e1d12ac296aa55ff3ded692c144d05f28b6d315e8f202e71b58e88f8a57d2664b70a1629c7e74f81914620a8c9345c6cee291ffdb8f89d7301adabb6dec0400fd63f0cb69ef6c6e5d2c89f664531494bace9edfb30b0e31bb9e6a0a326bd570b9b429beef6b24a52c0665cd61ff262b4d735ae657517b2844a56cc073afdd4719bb526b5d7f07a4d61d2c5b2330baa20542c23f301c697ae8f3d05859f2f7cc43c8c17bcf68b15d35adf40af8d3ab4cb9ef13c747cd07299513739dc3b25e34a10e8e05423679a4ac9a5edde6223394b50900eafa62a1d8ad042a2958cfc979e4c4986bc9f6a455fd45ea74511d4584441cb0bc99779321d829af4ba6f0a00b972ec6083fc806ee421b01f087f8b38ad8c7ff9c77261c61e8d48a4b557ec87bf67bb290b0ea0018a7de9e8ca26c4417a3c1fb5a9e343245f205fbc281060d0658849c41d4b2c2a98300d5da3f88514596f073709a9f6eb7eb7ae70001324c43d70dfbd24122169c61961b067d4e1537aab4771dc6dc608f6bc396cec5a7ef6aae1b90bd793229c85d50e4e0971a2eec7b746e3d5cc4abb81173adeaae38d05f1a5437e71bf40979d059c6670280acfd98353a53e62b6b1c0c2f9f5dc4bda0d8d618d7063d578aee836e3b6bdc56e9b41d087304998c3ac8adc6e30ba36532457271d3d68b62d385d6e39ee06b70b7a062999ff161cac6e65fb2db957647da75241fe444b031c7961bb1ca052a89faaa56638071b8601b771d741c981d99fb7a2054f60ee05b56b29af66aace17cd522f7a92583e2022bdf50658eb2551d56232bbb6889cafe968e963fc4a4c1653444631cb8cf04da1f08befe4d5f7fb3536f52b9ac9cdb3fff6296b20da844d19174faba13d4c4441921e54a15a55e5fb450a85c27038c3bc48993cdde13521b7eae4d401b7c4cf30969e3380c42dc9b2b2c507c3fd81cc922f8d49b7a124db2dd9b2da933fae22a35c5184a6408d2d80156b1b1e419bf1ad0871271fcf14cfad8fe4c310f3e67a88fcf83e02ebf1bb9adf37f6f73c083912100d5ca22163c5e17478834b113e2e4ddcc89a74bf8e3634d0b6934156f6a2327fc9443bdc4792194846437e72c01b75b6cb98f5f9dc788beabb8e478d2a83204c8016c5202ca413eb073313ff061823403b6b51fc37caaf6b9f78014ef7a965829254ae9efdf9a91aa3fdc77f2015e206eb8358b6ba56160cb732914f8871bb86123c0eec558333e2c27525613c2e7a1e837210d63271d5d87f0bd4ac4cec46cc10083c6c801a2775822a3b6b547ce81c68f9f906f295f11d732e981e02f1f9c9c7ab9024bcb2dd0c22cc3ecca678b811e63bb9b8b449a06b499198b752cf8b6976b3340e146e80fac1b28cfbaf62f9a3c4aa930c2a92c558719dcfe78608170ed2068d0c5d93aa62967ddacc0852f59328483b4d04f1cbd219bc02bdd07fc6ebe16401e4e899060d53093880b8ac53f342c2391828229fa7aad4b4e14839ca5dedaf4eb3bf4a13cdba42be9025ee30ab28ef467f5780c96a1324707cb6345181af755a58b44344b5953978986ba317ca7dbf0e05027aa1fc5ba14212823c8e43c20823ab5e5a01bc73ef3aadd58a282d5e530690c6f43ad6e812d51367f19aa3cdea1ddeeeffc40453126313cc6ea93cd268f362bd567c593138b3d71b3de5d1806444451c46da374e3eba896ba3e185b9ab81881ff2e8d337bc960b80a56ee17d07163e06cd61ef16eacee4fc9462aabd180d89f30fb48b7f8323c5bf6bab93e0a28cc92de27daa2c725493b7b79fb54152cbbbd50f467069597a5c999b8283dce0e95f2932ca7dadadfcb0df73dc186f88a48e1268ae7129724bd47165b4c41b61924ee7d6b2836abac79a5cd135c29cef9a406e5a294ac3b27ec7ca38fe3d07ca10aa4438f441ee5e36afab03111a1c2334e88ee813fb48d78f6eba9e22e00fb99c56971cc3e83fd914022ef8f25adbb7020023ea44bc4aba7d6530f6d6a84323743335dae04109fc12dc2c8a31d60f1ee754a99d6b647d54605abc32f13b908106f05c67702057f8b8d3ecfd43d055d81bfe9c3353916ae08e43fb272af3c2c797d60b52d5ab485d1ed23afac3f2538dde49b0dba6e1faeb971ad0426173b2fa848ea41a8537b6baef7741a788138dd9a87f5f1e00f0d8c5915784b0806661d276886db31b683ca72621d451ac68be95989da8c99d130e45644e806bdc52cba396b9fd93627024b56dfa376b08796fae6ebce1ad2e23213aa14da373df07c92afcf8d319bcbfc89d7f8619bfcb26854218159b100a0efef01c062f71eff37e1d071c8295f666058157471a0e9265a249d1c47937c36dbcf4bb5d3bf855df092a6ac14a36b7ffff084ba25361a1fe988aa2cbb3fe44f3667a78c8117e0be04c69769b97ee53019df56ccbfed4fc6efa9f86096bfd63ccc2990b3a0f7b4105d979847a589eefc781a58d63cd23548847c9585ecb4528bdbe1e7085c4d49d91dc706ccc4874dff9f35efe64897a7f34dca65c41e52174b66f69920bb426790878d11fc4c539564e2f934ffcfb66363911e25a967b56875324d3b3a6c742322970d5d49e6b09b9b4fedc2961e3e3169a6ad92d89c9b21fe2f3487a2c66e2fee81bfc789b9f5f585a9676ce58054328215a95e5d1081a89261943f918229c42a8066ea24147658db8bbfaa1fb7a0b895e7b23ac1a8530071fd85156c8adcfd3adc73497b99a2bba2e27848e182e71bbf1cfa46ad91c74817bb17dcf15db519ea9c9a834e703a84033529d2923cc2298270480520584aaea9bd82d63276a21b50b2797f51e262ee5a2a6d79c393202d61cbcdb79a7649c5b3981fe0abe5aa3cc98abbbfc8d38ab8732b9d0fa9d0ff6abadafc3c51669b4d95d4d53b8bb967ab50fb5e396b8a85541cbaf283d7f09f7f7cee194cfbbf819cbc12ebdd64a24255af901a9b865e85002cfb043a6eda08b3486b74e1e847a11eab39f95f7faa44456"], 0x1, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r3, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x1) 04:46:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x2b, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0x26, 0x8) 04:46:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x37) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@loopback, @local, r4}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', r4}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r5, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, 0x0) ioctl$KDSKBLED(r5, 0x4b65, 0x10001) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000180)) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x40800) write$P9_RGETLOCK(r7, &(0x7f0000000240)={0x38, 0x37, 0x1, {0x2, 0x3, 0x8, 0xffffffffffffffff, 0x1a, '!selinuxcgroupmd5sumcgroup'}}, 0x38) ioctl$sock_SIOCETHTOOL(r0, 0x8913, &(0x7f0000000200)={'lo\x00', 0x0}) 04:46:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x1) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) exit(0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 04:46:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x10020000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) dup2(r1, r1) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfffffebd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x10020000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r4 = dup2(r3, r3) write$cgroup_type(r4, &(0x7f0000000140)='threaded\x00', 0xfffffebd) shutdown(r3, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x37) r6 = accept4(r5, 0x0, 0x0, 0x0) close(r6) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x300, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x224) preadv(r7, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/181, 0xb5}, {&(0x7f0000000280)=""/116, 0x74}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000400)=""/17, 0x11}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/200, 0xc8}], 0x7, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xfffffffffffffe74, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r8, 0x400, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x91}, 0x20000800) sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x64, r8, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf1e}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 04:46:40 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x1) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000001a80)=""/4096, &(0x7f0000000000)=0x1000) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5cac81f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) exit(0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) 04:46:41 executing program 5: inotify_init() bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xe, 0x4, 0x4, 0xfffffffffffffffe}, 0xf) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) 04:46:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f000059dffc), &(0x7f0000000140)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 04:46:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1, 0xffffffffffff6fbc}}, 0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x440000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) 04:46:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RSTATFS(r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="00fb389763355ec18966d358249a4aafebd09f1465422bbecb14363092a0cd3805f5ffffffffffff07ffc3efaf60111ba358466086d59fda5d49887083047fde888a0835ffe3f3e1df36b687bda044d02311d0cd8ea2d0be3374e106a12105f969a56b010104ee9b66d807385bca359913a6531a94f8ff1b2850e6a8087bcda9de813ac20e0f31f9cad04611a9f66d8af46aa9903bef7bcb62ccace5"], 0x1, 0x1) r2 = socket$inet(0x10, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000400)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) setreuid(r4, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0, 0xfffffe74) shutdown(0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0xfffffffffffffffa}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r6 = accept$inet(r5, &(0x7f0000000240), &(0x7f00000002c0)=0x10) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f0000000300)=0x3, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r5, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) inotify_init() r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xb55) write$char_usb(0xffffffffffffffff, &(0x7f0000000000)="0f05855de2", 0x5) poll(&(0x7f00000001c0)=[{r3, 0x2000}, {r5, 0x404}, {r2, 0x8000}, {r7, 0x2000}, {0xffffffffffffffff, 0x100}], 0x5, 0xd3e) 04:46:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xe0000, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000340)) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000100)) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000340)) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000100)) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000340)=0x6) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000100)) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x15, 0x5d, &(0x7f0000000140)="b5562df8d1ae264ae027f05056921ea215477cc6c62bf3b1b86b98cc8605d2a7f96e386b7a719bb914e6ae9a3fd7cf5d9c3c1a46668746e590873a8323f54eac8e2c39436345ce7f7ac879fb8e169a2c72f88fc0701595e9fcd870f35c"}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1}, 0x0) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, 0x0, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r6) keyctl$read(0xb, r7, &(0x7f00000005c0)=""/241, 0xf1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffc9c, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlinkat(r8, 0x0, &(0x7f0000000540)=""/117, 0x75) ioctl$sock_inet_udp_SIOCOUTQ(r8, 0x5411, 0x0) write$P9_RXATTRWALK(r8, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x3}, 0xf) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r9, 0x10e, 0x6, &(0x7f0000002dc0)={0x7, 0x24a, 0x8000, 0x73}, 0x10) 04:46:41 executing program 4: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="19495ff17d") setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x2, 0x7fffffff}, {0xffffffffffffff9a}]}, 0x14, 0x2) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) 04:46:41 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x20) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x547, 0x20000000000000, 0x0, 0x3, 0x0, 0x8, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 119.945053] audit: type=1400 audit(1568522801.270:15): avc: denied { map_create } for pid=3035 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 119.984305] serio: Serial port ptm0 04:46:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_cmd={0x26, 0x8e}}) [ 120.050085] invalid inflight: 1 state 4 cwnd 10 mss 1448 [ 120.055997] ------------[ cut here ]------------ [ 120.060872] WARNING: CPU: 1 PID: 190 at net/ipv4/tcp_output.c:2507 tcp_send_loss_probe.cold+0x7e/0x94 [ 120.070224] Kernel panic - not syncing: panic_on_warn set ... [ 120.070224] [ 120.077580] CPU: 1 PID: 190 Comm: udevd Not tainted 4.14.143+ #0 [ 120.083717] Call Trace: [ 120.086293] [ 120.088443] dump_stack+0xca/0x134 [ 120.091987] panic+0x1ea/0x3d3 [ 120.095173] ? add_taint.cold+0x16/0x16 [ 120.099369] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 120.104283] ? __probe_kernel_read+0x163/0x1c0 [ 120.108885] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 120.113726] __warn.cold+0x2f/0x3a [ 120.117268] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 120.122170] report_bug+0x20a/0x248 [ 120.125800] do_error_trap+0x1bf/0x2d0 [ 120.129684] ? math_error+0x2d0/0x2d0 [ 120.133488] ? vprintk_emit+0xd5/0x330 [ 120.137377] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 120.142221] invalid_op+0x18/0x40 [ 120.145696] RIP: 0010:tcp_send_loss_probe.cold+0x7e/0x94 [ 120.151135] RSP: 0018:ffff8881db907ca8 EFLAGS: 00010286 [ 120.156499] RAX: 000000000000002c RBX: 0000000000000000 RCX: 0000000000000000 [ 120.163760] RDX: 0000000000000000 RSI: ffffffffa1e69f80 RDI: ffffed103b720f87 [ 120.171019] RBP: ffff8881d3092a00 R08: 000000000000002c R09: ffffed103b724ce9 [ 120.178280] R10: ffffed103b724ce8 R11: ffff8881db926747 R12: 00000000000005a8 [ 120.185543] R13: 0000000000000001 R14: 000000000000000a R15: ffff8881d3092a00 [ 120.192870] ? tcp_send_loss_probe.cold+0x7e/0x94 [ 120.197709] ? tcp_write_timer_handler+0x780/0x780 [ 120.202648] tcp_write_timer_handler+0x46b/0x780 [ 120.207502] tcp_write_timer+0xc9/0x170 [ 120.211483] call_timer_fn+0x15b/0x6a0 [ 120.215523] ? collect_expired_timers+0x280/0x280 [ 120.220410] ? check_preemption_disabled+0x35/0x1f0 [ 120.225469] ? _raw_spin_unlock_irq+0x24/0x50 [ 120.230140] ? tcp_write_timer_handler+0x780/0x780 [ 120.235061] expire_timers+0x227/0x4c0 [ 120.238947] run_timer_softirq+0x1eb/0x5d0 [ 120.243356] ? expire_timers+0x4c0/0x4c0 [ 120.247424] ? check_preemption_disabled+0x35/0x1f0 [ 120.252444] ? check_preemption_disabled+0x35/0x1f0 [ 120.257521] __do_softirq+0x234/0x9ec [ 120.261328] ? check_preemption_disabled+0x35/0x1f0 [ 120.266600] irq_exit+0x114/0x150 [ 120.270053] smp_apic_timer_interrupt+0x1a7/0x650 [ 120.274902] apic_timer_interrupt+0x8c/0xa0 [ 120.279221] [ 120.281459] RIP: 0010:lock_release+0x3de/0x740 [ 120.286095] RSP: 0018:ffff8881d389f848 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 120.293883] RAX: 0000000000000007 RBX: 1ffff1103a713f0c RCX: 1ffff1103a8e1cc4 [ 120.301320] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000246 [ 120.308583] RBP: ffff8881d470de00 R08: 0000000000000001 R09: 0000000000000001 [ 120.315930] R10: fffffbfff4505ba5 R11: ffffffffa282dd2b R12: e97a9584910b0cb6 [ 120.323193] R13: ffff8881d470de00 R14: 0000000000000002 R15: ffff8881d470e628 [ 120.330553] ? dput.part.0+0x3f9/0x710 [ 120.334444] ? lock_downgrade+0x5d0/0x5d0 [ 120.338585] ? lock_acquire+0x12b/0x360 [ 120.342553] ? dput.part.0+0x3b4/0x710 [ 120.346440] ? dput.part.0+0x27/0x710 [ 120.350237] _raw_spin_unlock+0x17/0x40 [ 120.354205] dput.part.0+0x3f9/0x710 [ 120.357917] dput+0x1b/0x30 [ 120.360844] walk_component+0x481/0xbf0 [ 120.364814] ? follow_dotdot+0x1f0/0x1f0 [ 120.368876] ? kernfs_iop_getattr+0xd0/0xd0 [ 120.373190] ? __inode_permission2+0x94/0x2c0 [ 120.377687] link_path_walk+0x84a/0x1110 [ 120.381746] ? walk_component+0xbf0/0xbf0 [ 120.385885] ? __lockdep_init_map+0x100/0x4a0 [ 120.390381] path_openat+0x178/0x2be0 [ 120.394171] ? __lock_acquire+0x5d7/0x4320 [ 120.398399] ? __kasan_kmalloc.part.0+0x8a/0xc0 [ 120.403065] ? path_mountpoint+0x9a0/0x9a0 [ 120.407299] ? perf_trace_lock+0x11e/0x4e0 [ 120.411522] ? perf_trace_lock+0x11e/0x4e0 [ 120.415759] do_filp_open+0x1a1/0x280 [ 120.420052] ? may_open_dev+0xe0/0xe0 [ 120.423858] ? lock_downgrade+0x5d0/0x5d0 [ 120.428020] ? lock_acquire+0x12b/0x360 [ 120.431995] ? __alloc_fd+0x3f/0x490 [ 120.435711] ? do_raw_spin_unlock+0x50/0x220 [ 120.440260] ? _raw_spin_unlock+0x29/0x40 [ 120.444406] ? __alloc_fd+0x1bf/0x490 [ 120.448218] do_sys_open+0x2ca/0x590 [ 120.451950] ? filp_open+0x60/0x60 [ 120.455500] ? security_file_ioctl+0x7c/0xb0 [ 120.459909] ? do_syscall_64+0x43/0x520 [ 120.463974] ? do_sys_open+0x590/0x590 [ 120.467857] do_syscall_64+0x19b/0x520 [ 120.471747] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 120.476940] RIP: 0033:0x7f3078fb0120 [ 120.480650] RSP: 002b:00007ffc3cba6ec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 120.488631] RAX: ffffffffffffffda RBX: 0000000001e21fb0 RCX: 00007f3078fb0120 [ 120.495913] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00007ffc3cba7b40 [ 120.503176] RBP: 0000000001e5d920 R08: 000000000041f4f1 R09: 00007f30790067d0 [ 120.510530] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000000000003 [ 120.517840] R13: 0000000000000000 R14: 0000000001e21fb0 R15: 0000000001dfa030 [ 120.526054] Kernel Offset: 0x1f000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 120.537011] Rebooting in 86400 seconds..