f_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:38 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x0, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)=""/127, 0x7f) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="40032bbd7000fbdbdf250100000000000000000000000000000000697664316f0485f658f285f1dc30bf069c4fc2e4c0c3c8ea26f472814aab14ad6403dbba999134a4a31fa40e15408f0c868574be4b51c49fe3f8fb0d373577e6af0dad13ab2dd966cbbaef08ffdfbfa059e3c539ff30dab4b3057a6a193b6efc04930a867b299cd9fb57ebb3b795f241218ff613e0ddb09a50a8fc7001b6445b803f73d3465ca8e9af5a14cd66a618fbde8119f8e20ee8c61571010197218ba11ba86dfafd83"], 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) fchdir(r3) r5 = creat(&(0x7f0000000500)='./file2\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$binfmt_misc(r1, &(0x7f0000000600)={'syz0', "795cfafaa1301e711926d39be3a41fb1d83306a702d2846b4af1f7a3e9ba7500bb9ad53aeddec6ae4678f411813f414656239367464dd7c039ca1c38addcaded2bee22308df1bfa7d274be408b545e7eae2c1bb8d4cfd6c7df7ddd6f67c989cbae7fdcde75811979d15f2c83c309be40e0295a89c10368dbb7ab1acbc2a6c086855a5a94bc62af25fd254fc4a9f3e5"}, 0x93) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r5, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r6 = socket$inet_udp(0x2, 0x2, 0x0) signalfd(r3, &(0x7f0000000380)={0x1f}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0xfffe, 0x100000001, 0x10000, 0x1, 0x0, 0x4}, 0x1c) dup3(r6, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'veth0\x00', @ifru_names='syzkaller0\x00'}}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000780)=0x2, 0x9, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, 0x0, 0x0) 22:29:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) [ 3187.817399] audit_printk_skb: 468 callbacks suppressed [ 3187.817407] audit: type=1400 audit(1569536978.458:6428): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') bind(r1, &(0x7f0000000000)=@in={0x2, 0x4e24, @local}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) [ 3187.851595] audit: type=1400 audit(1569536978.488:6429): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000080)={'ipddp0\x00', @ifru_data=&(0x7f0000000040)="7044f1c9fe45c2cb8cfa76bc22b762b24232281d54e897bb8790e8ebc1e48b7a"}) ptrace$setopts(0x4200, 0x0, 0x1, 0x28) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8082, 0x0) r3 = gettid() syz_open_procfs(r3, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$FUSE_LK(r2, &(0x7f0000000100)={0x28, 0x0, 0x4, {{0x0, 0x4, 0x0, r3}}}, 0x28) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xa48700, 0x0) [ 3187.857681] audit: type=1400 audit(1569536978.498:6431): avc: denied { net_admin } for pid=26127 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000001c0)) listen(0xffffffffffffffff, 0x4) setuid(0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000ac0)=ANY=[], 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r5 = socket(0x10, 0x803, 0x0) write(r5, &(0x7f0000000000)="220000002000070700bc0000090007010200001e02000001ff000410050011802644", 0x22) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfe34) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) getpeername$packet(r3, 0x0, 0x0) getsockname(r4, &(0x7f0000002700)=@hci, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) 22:29:39 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001dc0)={'ip6erspan0\x00', {0x2, 0x4e23, @multicast2}}) [ 3187.864450] audit: type=1400 audit(1569536978.508:6432): avc: denied { net_admin } for pid=26127 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:39 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x0, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) readlinkat(r1, &(0x7f00000003c0)='\x00', &(0x7f0000000400)=""/127, 0x7f) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000800)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="40032bbd7000fbdbdf250100000000000000000000000000000000697664316f0485f658f285f1dc30bf069c4fc2e4c0c3c8ea26f472814aab14ad6403dbba999134a4a31fa40e15408f0c868574be4b51c49fe3f8fb0d373577e6af0dad13ab2dd966cbbaef08ffdfbfa059e3c539ff30dab4b3057a6a193b6efc04930a867b299cd9fb57ebb3b795f241218ff613e0ddb09a50a8fc7001b6445b803f73d3465ca8e9af5a14cd66a618fbde8119f8e20ee8c61571010197218ba11ba86dfafd83"], 0x2c}, 0x1, 0x0, 0x0, 0x24000000}, 0x8004) fchdir(r3) r5 = creat(&(0x7f0000000500)='./file2\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001e40)) write$binfmt_misc(r1, &(0x7f0000000600)={'syz0', "795cfafaa1301e711926d39be3a41fb1d83306a702d2846b4af1f7a3e9ba7500bb9ad53aeddec6ae4678f411813f414656239367464dd7c039ca1c38addcaded2bee22308df1bfa7d274be408b545e7eae2c1bb8d4cfd6c7df7ddd6f67c989cbae7fdcde75811979d15f2c83c309be40e0295a89c10368dbb7ab1acbc2a6c086855a5a94bc62af25fd254fc4a9f3e5"}, 0x93) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) faccessat(r5, &(0x7f00000000c0)='./file2\x00', 0xff0f1c4c334adf50, 0x100) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r6 = socket$inet_udp(0x2, 0x2, 0x0) signalfd(r3, &(0x7f0000000380)={0x1f}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0xfffe, 0x100000001, 0x10000, 0x1, 0x0, 0x4}, 0x1c) dup3(r6, 0xffffffffffffffff, 0x0) fcntl$getownex(r5, 0x10, 0x0) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000740)=@req={0x20, &(0x7f0000000540)={'veth0\x00', @ifru_names='syzkaller0\x00'}}) write$P9_RFLUSH(r5, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) syncfs(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) futex(&(0x7f0000000780)=0x2, 0x9, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, 0x0, 0x0) [ 3187.865500] audit: type=1400 audit(1569536978.508:6433): avc: denied { sys_admin } for pid=26127 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3187.865717] audit: type=1400 audit(1569536978.488:6430): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3187.866940] audit: type=1400 audit(1569536978.508:6434): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3187.870060] audit: type=1400 audit(1569536978.508:6435): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3187.887347] audit: type=1400 audit(1569536978.508:6436): avc: denied { dac_override } for pid=26121 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3187.935581] audit: type=1400 audit(1569536978.578:6437): avc: denied { net_admin } for pid=26132 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3189.247557] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=26183 comm=syz-executor.5 22:29:41 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) fallocate(r2, 0x4, 0x2, 0x80000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r1, &(0x7f0000002480)=""/4096, 0xfd7) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xedc0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xedc0) 22:29:41 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xcc93a2cc92445b75) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2}) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x80000000006100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x28e) mknodat(r6, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0\x00', 0x5) renameat2(r6, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) 22:29:41 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffc64) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) fchdir(r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x12) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="803805df4a95550b67d2f4d955275917e84d7254ef40b900801b014338030000000000000000d42c8fde381b49482a61c5a4ce932cc1de28ef11a16293cac2cb6a1c04b1347d7806b177620d"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r7, &(0x7f0000000a80)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000ac0)={'filter\x00'}, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000440)) r8 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x101000, 0x40) fallocate(r8, 0x0, 0x8001, 0x5) lstat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000340)='./bus\x00', &(0x7f0000000400)='fuseblk\x00', 0x10, &(0x7f0000000b40)=ANY=[@ANYBLOB="803b458328665b1e3d9b8e3b3c3c42a133602900057322db262a2692396df0bcd8f6081e3b373a2e1f1c30d3d4ad1355fe31496c76504be45d6ffe0cbd8f200473b611aa7c07f44f0d9451f61e40c5b2a1a76556ccc64e0c4dd7787aee44c89a34eac4b300000000db80393aac2c306a3c6db80329aa71157298cc119ba86139d35ed344dc0eecd46b4b0000dd1c6febdbb50e64be13a7537c08990f19d657a141c0838e979ff4814498791b4aa7e17743ff48d2b394139a56b624de996cb97f60665f82a19a7499407a93e0807933c5d1696182947ad19af72e7e430a4144f61f7e211ec1350c54b4a9d900"/245, @ANYRESDEC=r4, @ANYBLOB="2c4a726f75705f69643dcc47398b17962b5eeea414dffb000cf71a5d9214dcde3814021d1db876bbdaa3983de173bedcd182b12e92e7e1c42bb803ca4da55de155165c9ca0fef3a694aaa8253e8effb9a7a279", @ANYRESDEC=r9]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 22:29:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'ip6erspan0\x00', {0x2, 0x0, @multicast2}}) 22:29:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0x0, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xe4\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf2[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xb9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000840)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) fcntl$lock(r4, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x30001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000640)={'nat\x00', 0x0, 0x3, 0x36, [], 0x0, 0x0, &(0x7f00000001c0)=""/54}, &(0x7f0000000340)=0x50) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x30001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r7, 0x0, 0x83, &(0x7f0000000640)={'nat\x00', 0x0, 0x3, 0x36, [], 0x0, 0x0, &(0x7f00000001c0)=""/54}, &(0x7f0000000340)=0x50) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYRES64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64=r4, @ANYRES16, @ANYPTR], @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESDEC=r5, @ANYBLOB="d0638b399c372eaaa3e6d461a94c5fd360fe3b748bf1f8d1696ed720a7d7979ab6935c9c659f18006462eab7710e3d94f5ccd1903ff5dac8"], @ANYRES16=0x0, @ANYBLOB="371fb5f8827746b260a6a71f407fe1ba2ebf42178b9d0918b982c9f0bd128b", @ANYRESHEX=r6, @ANYRES32], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESDEC=r7], @ANYRES32=r3], 0x5}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x288, r3, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb98}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff801}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52e8145a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9798}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x472}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x86}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x800}, 0x804) fchdir(r0) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(r8) ioprio_set$pid(0x1, 0x0, 0x800004000) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x2000006100) ftruncate(r9, 0x2081ff) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) 22:29:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}}) 22:29:41 executing program 2: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x8cb5, 0x1a200a) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) 22:29:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00', {0x2, 0x4e21, @rand_addr=0x4}}) 22:29:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x0, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$describe(0x6, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:', r3}) r4 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='em0\x00', r3) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x0) keyctl$describe(0x6, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r5, ':chain\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x186000) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) ioctl$VT_RELDISP(r6, 0x5605) 22:29:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0x0, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)="9f500a46884e8dcc40d8b238ce57df9c3166c2973908", 0x16) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYBLOB="e3e6755e5e8f1d1c8f1b1c8febd6dd3f5da99fdfae73ad4bbe1bf8bcd658623e131c3040d3d87fd92d54c6a180517c479ec7cc177ec3cccba3a6b8be14af58f4152f14ebe006f070cadda760c55f6fbacb6677ab1b4b98202082480dae74491772683d0d11a2", @ANYRES64=r3, @ANYRESOCT], 0x99}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000000)=0x7fff, 0x4) 22:29:42 executing program 1: socket(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xcc93a2cc92445b75) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2}) r4 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x80000000006100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000140)) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x28e) mknodat(r6, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0\x00', 0x5) renameat2(r6, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) 22:29:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xe4\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf2[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xb9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000840)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r4 = epoll_create1(0x0) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) fcntl$lock(r4, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x30001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000640)={'nat\x00', 0x0, 0x3, 0x36, [], 0x0, 0x0, &(0x7f00000001c0)=""/54}, &(0x7f0000000340)=0x50) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x30001, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r7, 0x0, 0x83, &(0x7f0000000640)={'nat\x00', 0x0, 0x3, 0x36, [], 0x0, 0x0, &(0x7f00000001c0)=""/54}, &(0x7f0000000340)=0x50) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYRES64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64=r4, @ANYRES16, @ANYPTR], @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESDEC=r5, @ANYBLOB="d0638b399c372eaaa3e6d461a94c5fd360fe3b748bf1f8d1696ed720a7d7979ab6935c9c659f18006462eab7710e3d94f5ccd1903ff5dac8"], @ANYRES16=0x0, @ANYBLOB="371fb5f8827746b260a6a71f407fe1ba2ebf42178b9d0918b982c9f0bd128b", @ANYRESHEX=r6, @ANYRES32], @ANYPTR64=&(0x7f0000000700)=ANY=[@ANYRESDEC=r7], @ANYRES32=r3], 0x5}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x288, r3, 0x408, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb98}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff801}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52e8145a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9798}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x472}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffe50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x86}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x288}, 0x1, 0x0, 0x0, 0x800}, 0x804) fchdir(r0) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(r8) ioprio_set$pid(0x1, 0x0, 0x800004000) r9 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x2000006100) ftruncate(r9, 0x2081ff) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) 22:29:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000001dc0)={'lo\x00'}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2081) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xffffffffffffffc9) 22:29:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x2, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 22:29:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x1}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x2, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 22:29:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000004c0)) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4ad955275913e84d72540000001000133820825e96673500497800e407000000000000008a2547dd3ce9a7ee54dfb805427e001a00000012dce3485ad113ded4260888fc7ffc3c81973f68f89bf30839413e2b8682ac38b746a3872844c0255df2d87edaa7afe9c270ea8f1d57dfa8732205dbb345c7b12c02f034736cd4aef7e22ae0ca35acc8bb52efd4893d08ce0cf0fe0b5e6b1c91e4d292c96ad01b31c61740edd7fc6b"], 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) open(&(0x7f0000000400)='./file0/file0\x00', 0x141002, 0x58590e12c6380d96) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000080)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x7, [@multicast1, @multicast2, @local, @loopback, @broadcast, @local, @dev={0xac, 0x14, 0x14, 0x2a}]}, 0x2c) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) sched_rr_get_interval(0x0, 0x0) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) write(0xffffffffffffffff, &(0x7f00000000c0)="8aec592344b8776fcc12640aa7cd9a6107f8c1362aa042ade4d2f75310142645d5e57475f85fdd39978588cd373068", 0x2f) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) pipe(&(0x7f00000003c0)) 22:29:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x0, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3192.892674] audit_printk_skb: 966 callbacks suppressed 22:29:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x1) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1}}, 0x1c) listen(r0, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = creat(0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x6c983068042817a4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x17, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00009905000000001800120008000100736974000c00020008000200", @ANYRES32=r8], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', r8}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000280)="1004000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d890600000004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff0040000000126e313861662b47949d0af877050779c09b502ef0a211a902229428", 0x70, 0x0, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8) write$P9_RLOCK(r3, &(0x7f0000000040)={0x8}, 0xfffffffffffffe2a) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioprio_set$uid(0x2000000000, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r11 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r11, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 3192.935893] audit: type=1400 audit(1569536983.578:6762): avc: denied { dac_override } for pid=26290 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:43 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0x0, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:43 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) r3 = socket$inet6(0xa, 0xe, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) close(r6) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r8) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)="014ad8fc7ac0e1af9a1fc0165f67962ec91b937d23d6be80a9496126c34020f77654ccdbdab93fd105091ee13dd0e54dc4945cdce7f679dc59c324724f7d1a74497ffb5dd1a203815e261ff5fff6eef00cd3184aaa2a868e74e18d166f433562881102ac5ec7dc10038796fe633709812877dade0de2982b", 0x78, r8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r9, 0x6, 0x77}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736861323234cddc0db9320000000000f146872404cc0407000000e900000000000000000000000000000000000000e7ff000000000000000000f29500000000"], &(0x7f0000000540)="c8a990cf6e61", &(0x7f0000000600)=""/119) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r10, 0xffffffffffffffff, 0x0, 0xfffffdef) getpid() lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000440)=@v1={0x1000000, [{0x800, 0x7}]}, 0xc, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr, 0x4e23, 0x2000, 0x7, 0xe0a, 0x1}}, 0x44) listen(r10, 0xfffffffffffffffb) [ 3192.940462] audit: type=1400 audit(1569536983.568:6761): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.945617] audit: type=1400 audit(1569536983.528:6760): avc: denied { dac_override } for pid=26290 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.957116] audit: type=1400 audit(1569536983.578:6763): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.969040] audit: type=1400 audit(1569536983.608:6764): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.969479] audit: type=1400 audit(1569536983.608:6765): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.971515] audit: type=1400 audit(1569536983.608:6766): avc: denied { dac_override } for pid=31384 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.972549] audit: type=1400 audit(1569536983.608:6767): avc: denied { net_admin } for pid=31384 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.979631] audit: type=1400 audit(1569536983.618:6768): avc: denied { net_admin } for pid=31384 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3192.981858] audit: type=1400 audit(1569536983.618:6769): avc: denied { dac_override } for pid=26290 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:44 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) getpid() creat(&(0x7f0000000300)='./bus\x00', 0x41) r2 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = socket(0x10, 0x0, 0x0) write(r4, &(0x7f0000000140), 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"]}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ee77836931bad1"], 0x7) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @loopback}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r7, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10005}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=@deltfilter={0x534, 0x2d, 0xf5201ce3f80dbe04, 0x70bd27, 0x25dfdbff, {0x0, r8, {0xb, 0xd}, {0xffe0, 0xfff3}, {0x5, 0x5}}, [@filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0xb4, 0x2, [@TCA_RSVP_ACT={0xb0, 0x6, @m_gact={0xac, 0x19, {{0xc, 0x1, 'gact\x00'}, {0x1c, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2596, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x10ef, 0x57e8a1606473e16c}}]}, {0x7c, 0x6, "377a1f3ca7de8b1cb07af211802ec0d8b1c289f38ac0db7e8cae64fd4d38b3ab531948669a3a44e39b468390c012a2e60e15812c04897df0381dabc1c297651e78a8b00f70e1e506bbe8bf8b3f24f773148a7da934435fc018ae4f72f2e5ff395fe78ad8cff989e789dfda8b827db9822e6dc1ac96b918"}}}}]}}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x414, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x7, 0x2}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x80, 0x9, 0x1b, 0x8, 0x7, 0xd32, 0x6, 0x7ff, 0x7fff, 0x0, 0x8, 0x8, 0x8, 0x0, 0x80, 0x2, 0x8, 0xec, 0x6, 0x3, 0x8000, 0x401, 0x8c9, 0x8000, 0xfff, 0x8000, 0x624, 0x10000, 0x6, 0x0, 0x10000, 0x5, 0x4, 0x7, 0x1, 0x915d, 0xa51, 0x3f, 0x6, 0x2, 0xfffffff8, 0xc05, 0x3f, 0x0, 0x58, 0xfffffc00, 0x5, 0x3ff, 0x8, 0x5, 0x80000000, 0x9, 0xfff, 0x200, 0x4, 0x67d, 0x5, 0xfffffffc, 0xfffffffe, 0xa1d, 0x0, 0x9, 0x14000000, 0x2, 0x6, 0x4, 0x7, 0x2, 0xff, 0x2, 0x1, 0x8000000, 0x9e, 0xffff, 0x7, 0x2, 0x1, 0x0, 0x4f, 0xfff, 0x6, 0x70800000, 0x2, 0x6, 0x6, 0x5, 0x80000001, 0x6, 0xfff, 0x200, 0x2, 0x7ff, 0x800, 0x4, 0xffff, 0x5, 0x9, 0x9, 0x8, 0x1, 0x4, 0x2, 0x1, 0x7, 0x7, 0x7, 0x9, 0x7f, 0xffff8efc, 0x0, 0x6, 0x5, 0x3, 0x12, 0x7872, 0x30000, 0x0, 0xfff, 0x6, 0x0, 0x38be, 0x9, 0x3, 0x50ba223f, 0x6, 0x20, 0x3, 0x1, 0xffffffff, 0x7, 0x0, 0x7, 0x7, 0x1f, 0xffffffff, 0x0, 0x8000, 0x8, 0x100, 0x1, 0xac9, 0x4, 0x80000001, 0x2, 0xaca9, 0x8e00, 0x80000000, 0x6, 0x1, 0x9, 0x800, 0x7, 0x3ff, 0x5, 0x6, 0x2, 0xd4, 0x7, 0x101, 0x6, 0x0, 0x10000, 0x4, 0x101, 0x5, 0x7, 0x9, 0x401, 0xffffffc1, 0x40, 0x9, 0x8001, 0x4a9, 0x80000000, 0x1, 0x7f, 0x6, 0x1, 0x7188, 0x57, 0x3, 0xffffffff, 0x6, 0x0, 0x80, 0x6, 0x7f, 0x5, 0x2, 0x9, 0x200, 0x9, 0xffffffff, 0xfffffff9, 0x4, 0x20, 0x57acccb2, 0x9, 0x4, 0x3f, 0x1d9, 0x9, 0x2, 0x80, 0xc1, 0xf34, 0x28000, 0x8, 0x5ecf, 0xffff7fff, 0x865b, 0x1, 0x6, 0x4800, 0x1, 0x7, 0x5, 0x9, 0x40, 0xa0, 0x6, 0x88f, 0x3, 0xc7, 0x2, 0x40, 0xcc, 0x0, 0xb21b, 0x0, 0x1, 0x40a, 0x1f, 0x7ff, 0x800, 0x2, 0x1f, 0x7fffffff, 0x5d0, 0xf2, 0x3, 0x0, 0x7, 0x9, 0x0, 0x8, 0xbe04, 0x9f, 0x8, 0x0, 0x9, 0x7, 0x7, 0x8000, 0x9]}}]}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_CHAIN={0x8, 0xb, 0x7fffffff}, @TCA_CHAIN={0x8, 0xb, 0x40}, @TCA_RATE={0x8, 0x5, {0x9, 0x5}}, @TCA_CHAIN={0x8, 0xb, 0xf512}, @TCA_RATE={0x8, 0x5, {0xff, 0x9}}]}, 0x534}, 0x1, 0x0, 0x0, 0x20048000}, 0x0) sendfile(r1, r3, &(0x7f0000000140), 0x8fff) syz_open_procfs(0x0, 0x0) 22:29:44 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)="9f500a46884e8dcc40d8b238ce57df9c3166c2973908", 0x16) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYRESDEC, @ANYBLOB="e3e6755e5e8f1d1c8f1b1c8febd6dd3f5da99fdfae73ad4bbe1bf8bcd658623e131c3040d3d87fd92d54c6a180517c479ec7cc177ec3cccba3a6b8be14af58f4152f14ebe006f070cadda760c55f6fbacb6677ab1b4b98202082480dae74491772683d0d11a2", @ANYRES64=r3, @ANYRESOCT], 0x99}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000000)=0x7fff, 0x4) 22:29:44 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCOUTQ(r1, 0x5411, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x82, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) r3 = socket$inet6(0xa, 0xe, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r7, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) close(r6) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r8) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000003c0)="014ad8fc7ac0e1af9a1fc0165f67962ec91b937d23d6be80a9496126c34020f77654ccdbdab93fd105091ee13dd0e54dc4945cdce7f679dc59c324724f7d1a74497ffb5dd1a203815e261ff5fff6eef00cd3184aaa2a868e74e18d166f433562881102ac5ec7dc10038796fe633709812877dade0de2982b", 0x78, r8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r9, 0x6, 0x77}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736861323234cddc0db9320000000000f146872404cc0407000000e900000000000000000000000000000000000000e7ff000000000000000000f29500000000"], &(0x7f0000000540)="c8a990cf6e61", &(0x7f0000000600)=""/119) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8010, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r10, 0xffffffffffffffff, 0x0, 0xfffffdef) getpid() lsetxattr$security_capability(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000440)=@v1={0x1000000, [{0x800, 0x7}]}, 0xc, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr, 0x4e23, 0x2000, 0x7, 0xe0a, 0x1}}, 0x44) listen(r10, 0xfffffffffffffffb) 22:29:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x1) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1}}, 0x1c) listen(r0, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = creat(0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) write$selinux_context(0xffffffffffffffff, 0x0, 0x6c983068042817a4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x17, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0xfa2265ac71d467d3}, 0x20) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00009905000000001800120008000100736974000c00020008000200", @ANYRES32=r8], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'syz_tun\x00', r8}) bind$packet(r4, &(0x7f00000000c0)={0x11, 0x800, r9, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r4, &(0x7f0000000280)="1004000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d890600000004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff0040000000126e313861662b47949d0af877050779c09b502ef0a211a902229428", 0x70, 0x0, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x8) write$P9_RLOCK(r3, &(0x7f0000000040)={0x8}, 0xfffffffffffffe2a) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioprio_set$uid(0x2000000000, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcdb) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r11 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r11, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:29:44 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x0, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0x0, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:45 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x20, 0x7, 0x1000}, 0x4) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940000fffffff820004000000000ed08691ff9dc0100df772655010002000000000000005fb76a3c993ec6749a07e3c800"], 0x48) 22:29:45 executing program 1: setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x3}, 0x28, 0x2) socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x81, 0x0, 0x13, 0x4, 0x0, 0x1, 0x62040, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xc0, 0xe, @perf_config_ext={0x800, 0x3}, 0x21275, 0x7, 0x1000, 0x7, 0x9, 0x9, 0x1}, r0, 0xd, r1, 0x0) fcntl$getflags(r1, 0x408) 22:29:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x10000001) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x10000065, &(0x7f00000001c0)=0x2, 0xfffffffffffffed8) r6 = getpgid(0x0) openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r4, 0x400, 0x1) syz_open_procfs(0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x4) r7 = creat(&(0x7f0000000140)='./file1\x00', 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYRESHEX=r7], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r4, 0x8, r6) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x60ffff, 0x5c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r9 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='rdma.max\x00', 0x2, 0x0) fstat(r9, &(0x7f0000000800)) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[]}}, 0x8002) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000380)='eth1\x00', r3}, 0xffffffffffffff9f) 22:29:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r2 = socket$inet(0x2, 0x4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x3fffffff) 22:29:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = dup3(r4, r2, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000480)='nr0\x01\x00') write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="674466980100000004000000030000d970775f4a9d975ce86faf962fa291fecc946c18e019a12df5b5735fef0cb5af51960eec4bc5c64aeb6b507b7a1bf47268809003ed380ef2d5650cb05dc7da87a4525c5f56b8a4b901f70914daab09a5b8a4b289d695a1bc1e6875831def81dbb560c4a4fcf67dbacdfce97dbdc0efe32dcb5b9884bc5347b15f0f21cdfc18aa1db93aaecc154fb99c544294b759ce45fff610af23cb2809b5d5d21653480aa3dc43c0be8e8a189a6183c55d45b6741c353d8b4d1c6026cef8e2858f9b6fff292e5a782a3069c03b6997818286e67c"], 0xe5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 3195.499277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25700 sclass=netlink_route_socket pig=26383 comm=syz-executor.3 22:29:46 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x0, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3196.022235] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25700 sclass=netlink_route_socket pig=26398 comm=syz-executor.3 22:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = dup3(r4, r2, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000480)='nr0\x01\x00') write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="674466980100000004000000030000d970775f4a9d975ce86faf962fa291fecc946c18e019a12df5b5735fef0cb5af51960eec4bc5c64aeb6b507b7a1bf47268809003ed380ef2d5650cb05dc7da87a4525c5f56b8a4b901f70914daab09a5b8a4b289d695a1bc1e6875831def81dbb560c4a4fcf67dbacdfce97dbdc0efe32dcb5b9884bc5347b15f0f21cdfc18aa1db93aaecc154fb99c544294b759ce45fff610af23cb2809b5d5d21653480aa3dc43c0be8e8a189a6183c55d45b6741c353d8b4d1c6026cef8e2858f9b6fff292e5a782a3069c03b6997818286e67c"], 0xe5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:29:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="b405000000000000610200000000000020700000000000de9400008000000000158ee88156f60dd1efe372b5e467e54981487ca58b06831c47c4566b8e7a59441f2825068003ebfcc86462a3480c63b25261d7f6daf5f458e34c2421d3388ba163ba9a93e32f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0x10}, 0x22) pselect6(0x40, &(0x7f0000000040)={0x956, 0x10001, 0x0, 0x626c7af2, 0x1ff, 0x0, 0x1, 0x8291}, &(0x7f0000000080)={0x3, 0x6, 0x1000, 0xffffffffffffe5f0, 0x0, 0x100000001, 0x7, 0x5}, &(0x7f00000000c0)={0xff, 0x80000001, 0x7, 0x4, 0x8, 0xfffffffffffffff8, 0x17b6, 0x4}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={0x800}, 0x8}) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) r2 = openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000280)={{0x10b, 0x9, 0x4, 0x1a2, 0x283, 0x1, 0x334, 0x7}, "c6cffb692f093b3077728e0c63d62b9328316b4654e18dcad2dec7c0e54be7c25df90e1f197013e3bcd9c8b37262fba3870270568181b8a2514f6a08f27cc5ef4d432a4deebf689ec30c694e9b290a964dfe393a815e309aa561599c34c7d3bb51813bc928cf2265754f011556df1abfba", [[], [], [], [], [], []]}, 0x691) 22:29:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) chdir(&(0x7f00000000c0)='./bus\x00') read(r2, &(0x7f0000000080)=""/8, 0x8) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x5}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'L+'}, 0x28, 0xf456539bfc516b20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000005c0)='./bus\x00', 0xb00) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000580)=""/53) llistxattr(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)=""/75, 0xfffffcfe) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$EXT4_IOC_SETFLAGS(r7, 0x40046602, &(0x7f0000000380)=0x200900e0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, 0x0) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r6, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) clock_adjtime(0x0, &(0x7f0000000440)={0x7, 0xe9d, 0x1, 0x5, 0xffff, 0x7f, 0x6, 0x3, 0x100000000, 0xbcc5, 0x4b9, 0x6, 0x6, 0x44, 0xffffffffffff0001, 0xa381, 0x4, 0x78a, 0xd51, 0x565, 0x6, 0x2, 0x100000000, 0x40, 0x0, 0xfff}) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000008000)=""/144, &(0x7f000000effc)=0x90) 22:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = dup3(r4, r2, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000480)='nr0\x01\x00') write$nbd(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="674466980100000004000000030000d970775f4a9d975ce86faf962fa291fecc946c18e019a12df5b5735fef0cb5af51960eec4bc5c64aeb6b507b7a1bf47268809003ed380ef2d5650cb05dc7da87a4525c5f56b8a4b901f70914daab09a5b8a4b289d695a1bc1e6875831def81dbb560c4a4fcf67dbacdfce97dbdc0efe32dcb5b9884bc5347b15f0f21cdfc18aa1db93aaecc154fb99c544294b759ce45fff610af23cb2809b5d5d21653480aa3dc43c0be8e8a189a6183c55d45b6741c353d8b4d1c6026cef8e2858f9b6fff292e5a782a3069c03b6997818286e67c"], 0xe5) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 22:29:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x10000001) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x10000065, &(0x7f00000001c0)=0x2, 0xfffffffffffffed8) r6 = getpgid(0x0) openat(r1, &(0x7f0000000180)='./bus\x00', 0x0, 0x200000003) io_setup(0x4f3, &(0x7f0000000580)) fcntl$setlease(r4, 0x400, 0x1) syz_open_procfs(0x0, 0x0) unshare(0x400) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0x4) r7 = creat(&(0x7f0000000140)='./file1\x00', 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYRESHEX=r7], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r4, 0x8, r6) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x60ffff, 0x5c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r9 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000480)='rdma.max\x00', 0x2, 0x0) fstat(r9, &(0x7f0000000800)) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[]}}, 0x8002) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000380)='eth1\x00', r3}, 0xffffffffffffff9f) 22:29:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x294, 0x108, 0x0, 0x108, 0x0, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000000), {[{{@ip={@dev={0xac, 0x14, 0x14, 0x1c}, @rand_addr=0x3, 0xff, 0xff, 'ip_vti0\x00', 'ip6gre0\x00', {}, {}, 0x62, 0x2, 0x2c}, 0x0, 0xe0, 0x108, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0xc}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x3}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x401, 0x1, 0x20}, {0x8, 0x81, 0xfb}}}}, {{@uncond, 0x0, 0x98, 0xf8}, @unspec=@CT2={0x60, 'CT\x00', 0x2, {0x0, 0x0, 0x1, 0xffffffff, 'netbios-ns\x00', 'syz0\x00', 0x6}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) sendmmsg$inet(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001b80)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="100000caab000000070000004404000005037fc6de6bd59d07ead4c3f6f46450225d1056fb4bff17b7e7c50ba0d4a627fb252ab73a650518eea352dd50c602666614c4a302fddf47b5c1ee58427bf382b2a08ccc5c3c80643dea8e78a9dc5b78a486ddd3d799af895e1f87a3d2"], 0x10}}], 0x2, 0x0) 22:29:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x20002000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xda6, 0x0, 0x4}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) pipe(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) fallocate(r2, 0x4, 0x8, 0xffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000580)="ae7f1c8285b5be3543d035910f715062b7a1b29be54ba1cd0d58fbcd1497d312ff8bb5b0bd27638db355ca2b45103f3937b49eb151462b0e3b1f27e14a18b4e670e6129772cba5e1ece9f241c79ac0c90553f5328144a9cf12872e2425dd98ec215800ee39e8287531c12f6f1e97b6d11d290cf55cfe34d2bba83fec0768569b929d0b5b671dcafa95cda60d00115735074cddb6e0196db002e60fe59fd521670e69e0e03320b7b38c439a3629f85579c58ad797c8619738a60490f32c698f3e1ebb55cc1f"}, {&(0x7f0000000500)="7d88761fb22818c9c290e856f06e511c1aafaa848ab22a99a92a9d427c763383097fa03d23e2af6600e0b6e5822a0d71b628be830c3c16922257a14bb025963128f97b3dc5acba6ee68ef6eabc192d0e6c08b61f181242d0b7954f8b8a8304ea2443bae7", 0xfdd2}], 0x3a) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000380)=0xc) close(r4) r5 = socket(0x11, 0x2, 0x85) bind(r5, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) write(r8, &(0x7f00000001c0), 0xfffffeda) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="ffff7600e4ffd6cac3620d9a36c8e6c8774fec61b95a8c090be198f1707e5075e088a18ae4ca9d99fe3a00000000000000025e8c8035bf8caeb2ed87cf41d757bc376485919694e1dae1892783555a78e9f4712f1b7fe76eafb1330c33594aa29c5e0fffffe13b132494a9a50cad86698a889b7cd0dbb03d6c53"]) read(r7, &(0x7f0000000200)=""/250, 0x4a3f9fce) sendfile(r4, r6, 0x0, 0x8000fffffffe) fcntl$setflags(r8, 0x2, 0x1) r9 = syz_open_pts(r0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/78, 0x4e) fcntl$setstatus(r0, 0x4, 0x102800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x3, 0xff, 0x0, 0xbf}, 0x20) dup3(r9, r0, 0x0) 22:29:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400001718000104000000000000000002001400"/36], 0x24}}, 0x0) 22:29:48 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x4, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/icmp6\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000680)={{0xa, 0x4e24, 0x101, @loopback, 0x3f}, {0xa, 0x0, 0x9, @loopback}, 0x9, [0x80000000, 0x0, 0x7, 0x0, 0x0, 0xf3a5, 0x3, 0x3]}, 0x5c) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r1, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) ioctl$FICLONE(r2, 0x40049409, r2) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="3890ad5303993700000000652be150d7b3a5f6fbc5b519a2c20200000000000000f159ed0c0273513b32e5425225955782d7b1730d2be894bdb12200000000000020cfc9eee998cec75419aed5dfdd2b5e7d3131a746f582e39caf02ada13d7134e1012d669a0a8e22bc3b5f5da4da0cf5f7cc7a54c654c2ec381bec150b41eb8a7a64d14e7168c12525b9d1bde57ee573e11deb2a90513a84b68e4708e8770352f851931f8aa7b653ebbb4a1f885397ea1043fc2e520e88d3582cf5198e8ae77782ab0f58001d1de5b9b158983937afc041459ba65f892e32b518ce6916234e2704af961087b79a0dce146b000000bf6ee91c83820dce1d4b33a2621f172d6019aa5d08ab546a2be66693bac4134e01ca0162c4c5b2179b8f5352a18dcec7759fd76137aa3651fb867db818c10099f01c6c76ea84b0a56df63995a9b0badbf54fa714ce230064161a943ea1288d00"], 0x1}}, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f00000001c0)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) getdents64(r4, &(0x7f00000002c0)=""/42, 0x2a) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x1f, &(0x7f0000000700)={@local, 0x0}, &(0x7f0000000740)=0x14) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmmsg(r3, &(0x7f00000072c0)=[{{&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e20, @multicast2}, 0x0, 0x3, 0x1, 0x3}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000400)="2332584aa3cb2bf3d3e52be9e7b9057d6e88f7a448d7a2ae8ad4fcd11b67bcb275048302b8948ac31c99de0a5dfec0bf7a3709e0bac5aa6c2e6aafb8ead46563628721a1a94593e90b73d9a7795436d0ad788659598454bdd1f160c2a6f260e7a4b3adfd9a7cd8d97d90d321f3de1b9661cc06131e19f5f56269a3d7156cd5b3064be501b09f5e28f200383af0d50cdf8577105b19486e16af1037ce132cb5331e0010eaeaba388daa64c7756d0c8f5a9dd22d4a6f3c9cc8e29d89764dcb98bd540fb5f31e53b77b6e6e12", 0xcb}, {&(0x7f0000000280)="d7338a9a201c3303d73edc", 0xb}], 0x2, &(0x7f0000000980)=[{0x84, 0x29, 0x7, "2eef86360dbba8ef02c0b14b1f4808633a345d7d73b8aaf1667479fe5100660fd39e8a6117e7a3574ee54c091c875df31fc00a5dfed868248ec9b79cb50e8410c316a8443b47c86828dd2564c5b48fea9dda10302745577b380b844fe7eb8f21e0b398b9f79da1c919931ee7567bed3ad1e4545d9f"}, {0xe8, 0x11, 0x0, "57085f83fc989a419c639674c7a39afc231f5755f4c020bfb34b13e242579d7167f538843c153c72c705a1f08926039160bb2bbd9c0e1a5afe99bc2c66342934263ea93f1cc10f7e747c74ddd9cd00366ba42600c681611106102a34e2e79af850e733ee2cc1502d2155acad228d6598348ae39cba5456319f52cec9f2f2cb70f20d991518047c4232cee5b1fe3918cdef1e013650a541670db7fa51c45687f898cbe79405ae154bed18c06b7298fd14605a0837ce918a5b0f515d05b1b03873a181e71134c23cba819f979d81b33c3b895ae38f073741f9fe28b3"}, {0x94, 0x132, 0x6, "3d00a665334908a16ae8606ac23171943dc57731fa47192da4ca8047865b204dd19f37648e367d0593347fceb302fe4ed99af7ca5b2e86e73bf134ff1e1f8073c64bec2311631bd324a334f5ff11d82b6829112bcf49244ac79e9644886e90ce4735b2c08dae89e30f9aa0de6701df5c20288bd7687c0f4422b7d4e775402d9c72f73af605"}, {0x100c, 0x116, 0x80000001, "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"}, {0x40, 0x103, 0xfffffffb, "7da8ff17ad8258e4c246ee01590010cc3b16188e8567523448b92506a77116216929318076e606713e5e524f4e7e715a5879"}, {0x5c, 0xa4f473763b2faa1b, 0x4, "c710f364c42cf85c6f6a40ef2281df945f591a7151ed55578d968448de0d85b1560d6b939322b7b6774b637041ed44d3968b1f4dd30b00fde07a4c455081c49fd08bfbe4b073604cc7193052f5ce445b"}, {0xa4, 0x0, 0x1, "2927ab465418d58c0e07ea2e610194770d7a8d7ae853f2c22e5536ad59643d7519d0b3d69b69adebfd0cdb2bae9166dc23b7365e051547fc4176985c0a797476450764ba5a91791dc81b34e33a620b578a147f561096865cf8b07e2c1cfd66004c7e9212c512e40a333984ea858d954edacb120fb290f7cc52453c9b1ade640c365d7621e79ea450cada612b04b81d986a3d68bfcf"}, {0xf8, 0x5, 0x1f, "128edb54e5556285f41b033b1a81734417da6752fe04ae6ab9d6b9d2ab54a45a8b7847bb14f74462529bd85a2e79fadfe0783e3404dc3522883d71cfaa64129832da0471494cb083f7cc7e65ae22888059d365520c1f54275e56257321ddb4a8320c9b54880f2be4a968b806d445d0956df82b18e91891fa27bed3702dffa5a9ee01573bcae335e15bb139d447d9d41632663a575e5163e6fc63eb074aff3fb5bc25622eba0426dd2be9213449bb5551ec3925ebb9f7c99a9604abe019bc998a3e04ff55b3c62d701cf7211b9bca174b7aef7fd0d8b8bdc205d5fc755c57dfac68d965f8537238fcbacae4c8"}, {0xd4, 0x6, 0x34, "4fc0fde7e81176b1ecd759f9c162584cb0d3414add7cffc81f91e669544ead84e78e7c36b8c2808af299324b1445f3b0c4b9e7860ec26d32e0f3ca7c04ce1c4a09c4b2fac458ab7a55c67faf73632e857007afcc282336cee78450b0cb4439e59648938f5912e7b578b543d092fb42d506f3b67e8e922ea1fd899931d8d1ee39695bbfc67167d8f34d2470777b5a597e3efa555f907bd2b1a9ebe2d1871033b6a5fb81c5d02b8a47767f2d5488b146322a57554b8b6d359007a6c9f858e2af6d3143bead4350a5"}], 0x1518}}, {{&(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x2040}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001ec0)=[{0x18, 0x119, 0x8, "565cf48fee1cc81b1cf9b7"}, {0x104, 0x94, 0x7, "6a12c3b74b7e1600ea4dad2735432060bd3778864889fdfe1ca4d0fe3f8271bb1497625e3750e8239936981162e64136db1908aacbb06b3a3c296c9418c738b6d59897feff0fc910495dc2d836062dc92e009a83ad10cc57fe8fdf0842d54166fbacc0c661d332edba194545ad291d3340d442b6ed406b47b96b8b587554b07ce2bcb0caffc4a313058bad5d2c1d38932a83246130e858abe31bdcd13974dcd8a5894fcb77293f15679ca2fa510783c659d5ea4992f213e6137cde06b6b58a2eac02575a246cb417e0483bde0c57a565d6b4455aebe6eebed9a93463b5ad5876ea80b32266f8f688ac60191108e0643803db79808e"}, {0x60, 0x112, 0x1, "5529d683c760167924cea6cd3ff22172af116133de531696627bd9cc7effed01e2659334ede2a068a967f50ac951b2ba6e76df7b2b2389e39ff3c0f497b7766209869c17f093dd261c26148265567a208566"}, {0x38, 0x117, 0x101, "85b4b2b1bd7dd03b6f91564998c12b1c87c8f12ab59346d4234065ceaee3c14a7b45673d05863c7a45ebe59d"}, {0x78, 0x10c, 0x2, "7df323fa72fa89dc5e2970571e297217b3ba43cf0e24995ead6435b6b2df993fce5a0a58e013f135d4d323f6bc30b594b0bbfacb063437ec5681110f096da758b7ea9f3e65c1cc2b0c661c8b5b0ad1360a2a1770363558d788eb66f48aa042d5ffadd42d868f532a1169ea90"}], 0x2a}}, {{&(0x7f0000002100)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000004300)=[{&(0x7f0000002180)="9196d813cdf1d6cf09c10870e841ae769b75bb970640f7fcbcd95b863029728e", 0x20}, {&(0x7f00000021c0)="81af2da4b591a4604942e607ab8aacc6c2237dbd030f599126f20820720a34e16de271d02c6cc9ea1052ddaa956f8a972960255ff27cf9dfde02786f4de571ea2943c659386eadfb1a9601ae8e42dd898d13cb97bc46d99b66bf46a78cb2218146af52ece57f280f09150303048f58ce84e86b8cbc3344cfbd621365563a851fc4f6c4c4869ace9d04a1a082a59cb25e9f5fa0a18cf712fa5836e3fdf0573791726b81f127418572bf90", 0xaa}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="845418e0dec81ba0c9f3a2c2f131057bdf90343db98c28bc80bf940500e5353a27179d9731d230b1d1c90642390200a00842ed4f4915c23cc46ab569564bc58697f9b233791e718b77ccd9daea8e06298834665d9ae494e4d2a4d68ca1e315679306e934514c0f6f2e81028ecea319fa8cd46977f2de67f9ac9e96b09e", 0x7d}, {&(0x7f0000003300)="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", 0x1000}], 0x5, &(0x7f0000004340)=[{0x98, 0x3a, 0x80000000, "37b8a49b8fa92d58dd313d26df138c03bcbd414a6d7a7d96b22e263c1b5d877e9a7635dfd04b88ff47843d37f776d0e0cff69c8e8406c9f6734eb09a1ba2136dcfac7cfcb44687c8137f6db632d3f4f5f3edb3c47a9847c7520e58871afe89fa3cc568b65b34460dc1c4ed4420d0c752b4af4172327d803c2cbbeee4197d0269afc1187044edacb412b10ae1"}, {0xec, 0x101, 0x2, "7137091ea8ce14b8e4f01ff9eec9af8be5471b6d677a1b22f0b018e7e333207dbb55d36676870e14bfe7daae0790be5322d400d9cc7e3ddc1a68283da52141574027f5f07b998c386951574c9b4d325df2412992a6c4963c6e0e388834aa466b79e00ff6c88941a494d1b7223a8a8a1dff0d3f4ed2cb125eb98ed30a8bf3a18993d88276d1f63012f543b2c15077266de2df1372e540271705ade82aec3ab6c1f0e034bf6144ff0c159559e81c368f5bf93695235cf75f3c4a0d189f22643f854d4735c19a9802804193d971031a41d521202ccae613a5b1b76be79cec771a"}, {0x94, 0xff, 0x6a2c9b3, "1670961b5d7413b3df89003a8e0231c85fc147ed721a186ff48723fa9a89babd1f75f8503255f272f1b75969c883d675a328350ac00f83108bbfb9ef75012a27aa33d7d9bd165e38ea887e02c902fbb2962ce52a19e2bb938efd0b9a3ea62d1f16ce64963253ae90c8fec59f2f36fa6c0b155f169038be326346103fd1883ba32e8a136f7d"}], 0x218}}, {{&(0x7f0000004580)=@xdp={0x2c, 0xd3bede618bb15229, r6, 0x14}, 0x80, &(0x7f0000006880), 0x7, &(0x7f00000068c0)=[{0xb0, 0x112, 0x6, "4e3ab4b1c23a6db63aaec15173881d9be42e967a090363f199ef12af6a95a25aa31c9a83fa56c043e4bfb5e60c6095493ee6a67d3d1784ab234929ccc10698b1ce1b4f0643cae4f7c10c0d4b2434e3f4dcaf4e0a52cce21c588ac697f95ce1edcb57a941eec4759bca7d465a8c0c81562cd2bf63d3a33ce88d496de87cc79815342b88161bc4ae0e86b62b16dbf2ccf58e42da0fed13dda451b086e7014b1abc372c"}], 0xb0}}, {{&(0x7f0000006980)=@rc={0x1f, {0x2, 0x3, 0x6, 0x50, 0x3e, 0x6}, 0x6}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006a00)="56f745ef6c03675fea8946497c944678fc9aae014da3985422eb73cfb6f3de116bbe27bb4d6930ff0249dad503b55d123c0a62e50a5081a9ea9fb1dac998565667f83dadb81a968c2f55424cf1d3387bd97149d388579e8b4c3c4cf7bc57a43aebebabbf9b11783c21d382fef22e9ade6cf2a3f7c4c76f98b9704a62a5463795fe8f74f6210b5b3fa119dc2228406ee3b32cb3e8cd7eccb0d6ef348f1399de2ec4ef46a76f36ed215ec51f2818cc73f882301a120c227a5f9bc8e78148f83a0e94d047ba794df0426e0a5fe885ad72363a1fe38a45c6bdc74bbfe2b2146c429520a1438e6e70657462093972b24ef6c1771a7226c9c40c", 0xf7}, {&(0x7f0000006b00)="eabb669cb17e7ff10d07dfe7f7f7a3e3b99b211213b78cfa1cd2f5e70dcd3a8b4fabadeac6f5519b6dfd1287e88ee1794c651848822d5f744702afe3ed08e8e3f0430440413eee4af918d2c2769f0f02ffdf1ae5419f462f0462c85a823368d957398739338b5ee1e08cd486ee8229f0598d8a449974ee780f4dbd9105d9ee9171de6f75735d37e6cfc265d0b389c59e0f8d46c91b63374cca28a7e345c9f5dbc89e739cc88b7e985b4963d7812fa270de473f7d2e8089670be12a6a8cad654384d50e242c0842c116c090493afe0bbe11104d0afed3bf62ec96c1bc17d5392f176c34a9", 0xe4}, {&(0x7f0000006c00)="17cf32949893a0e3a349a84a0ec92383ebf9edd05c35db102d877fcc3f5a7718a3ed31899d674818602e57", 0x2b}, {&(0x7f0000006c40)="4994b31c961efaaca6052999e5b2fd05dfac1a3cf7e2e2fbea728b3bd693af35e1b288c72ef39f59cd6a903c024aacca37829e91437c8a9c50545b814288d878304859ca877b4d65db7df252d5d5f1dc97968b1e716530b96dbcae22d4cdceb230250ce3", 0x64}, {&(0x7f0000006cc0)="db106d9dc00f816855043316335cb6ee910722c9667494cd88af6899cbda12e6799e287779d9259d1f835b74f983433e6f751e3827b971ac17a2fdc86ce4a10163ce6cef679a9ee4b81a6c3527a7f2a2a6ad80e7417603a90399fae6b8db87ffe1f46f5521b757859ffd6233", 0x6c}, {&(0x7f0000006d40)="1cfbb9ef16523faca28d9682de009db060486a8f18325c42283c8d12c9926924bd7e94a02f559f4b4037dda732b6f95404fc0211ffe17650def0f81adb6e96e30f3c1ab165121f9325343fff90a582bda0aa46a9543e5042d5455583f617369f5914bbd7a303ef51416e4252f5c55a0789b970343e17e7de3a56f8215661a96f724508be378e74e8e9a96891b35e135873fdf3f80b5ad0be94c403cb930af5b518fb", 0xa2}, {&(0x7f0000006e00)="03d8580396b5797a19e240a4f77aea130c6ab5d50b76fa62b29e9c888589a0285693be673c65b260d7c2ddc671d84e7672aff3a5387584de54406b8f848dbec57df2df3758a6927b82e439f77c953ef2c5b1ec77063a7fcaa81eac3b89a7927fe3678073e9d7492d5c01f1e7e5f194b7b4c6db752e0c2ede2863743290ebda6e5f72da71a9c5f51eabbdd3b06ae3d7250464c478497a9ebef246438e0307c123102f814fb1b05b07722f52fbe5764ac8d146c9767b5f57cec339", 0xba}], 0x7, &(0x7f0000006f00)=[{0xf0, 0x107, 0xeb, "e792d53424e85f23cf2eacb886e53f264ff76fd2d1d06296bbc94384eaab3eec7fa41b194a32581c4071edc85583ceaa41f6545d6f7f33e1ee80f476768c93c2fe950fe6654dc6bc4e84233b19530abe966cddf54cd56c5695432e0654cfc4e92deb0163037bf2fd2b849bfed3f1d0d13cf297332d87714a407da5d55e82670d84ac46a0f12b7fd5fe5a343c8bbdc5d739d3cbff9f5ea567597e74266ed44aa4ba0525d9b11e0c580904a0f6454c43b09f3f605c042abc712673f2182cd49bc2c965d801fcda4109fe56928b15fa1cc69d607a5eebca199c070ec7114360579a7a4525"}, {0xc0, 0x109, 0x7fffffff, "15144c4eb4d48d9c087ee9560cfd3e576c749a63bbd0a61c503fb19b990b92d4e507a41169d5543efe6e10668960b99c397b53f471e3d1b2d9e69aba3b9ec619d5cf8ee035cab04477b065a62dc7e6285168e1a09a07c4be8324c3c54af96da3c96157a9cbbd0950b60d8ff2658d0e1964c61f264d298bed5335cf992628aa306e59a03009223a0967e6152e0490864fe42aaff08a2b39e24109d541a9a0f18c5cc29ca7022aac2e572d02f1e9b506d6a717ddcb"}, {0xf4, 0x29, 0x39d, "40438bae79da749f17704106a8a523058d66b039ab7b9d6c64cbab689c0a28db2d58e965c0c15733e836ae391d907d01ff94dc0f9dde8fcb897e1501900e087546b6cfcd15f2414a5bdb9df8954140b506fc3140498b4163e4f418623bdb66bae1a62a4e953e068e2bb15b618f2a3d91b9b80ff441fa58a3c2e659e0281face27c0956fc3306e1e15a354c6a96a6394927cb73577f93818b4026e0058496a9626cb9222e84fbc247e130bc8d8b76508a5c378bceb31c2c20e4b947794bcd34685c35f2f71d8c21a91d785384d16796af1274ba7b3c7b574ad8d3dd83875f3090da7e0d600a5e1bd0"}, {0xe0, 0x29, 0x1, "820d50f1687cdc513d0a3dbfc46c14f4d2171b560900534a35debae6bab4d342a78e2a6cd7a024b36f15f778775ff82499dec01cc6dde90aa00aea0317ac8873f9da903f96568e1c723af7e268b6d5cb947c6e4246e949fda584d6dab2c37b6c8f80ec214b4a4ffbd1e344d9f1dff56759366b05fc67d6d70c4436d79e2f1fb9a72629d74704e4be3c715cabf0daf13316fbbe5b9760b28af89d4180ba2628a28cc95a16e149957b81604d4bbb4d95767f48e41c9b00749733de43db031dfccf74f2d5a14c02f97cc9c81f5f5c582f6da0"}, {0x14, 0x118, 0x82, "afbb50a7d6c9"}], 0x398}}], 0x5, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xe1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) sync() fgetxattr(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='os2.n\tt/wireless\x00'], &(0x7f0000000080)=""/2, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') 22:29:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000400)='./file2\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="11ea26bc700072972ea84e7095b5dc6eebe860a692ffdbdf2501000000040005"], 0x3}, 0x1, 0x0, 0x0, 0x400c804}, 0x40040) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x1, 0xd6a2, 0x80}) 22:29:48 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) gettid() tkill(0x0, 0x1000000000014) timer_create(0x0, &(0x7f0000044000)={0x0, 0x4, 0x4, @thr={&(0x7f0000000080)="9e0b8fc7f6bbe10ddc1eed5aeb2cb8e7035597d0e5b3da6ad4a0b0d91e59f9e5a57e5afb184f978e59d3181d38219f228b8eb389edd973f31d7f6cdf9410713c945dc52ac0b0cdf962c9e980fe3e4c8b4f354d51739d567ce268cadab8c7bd3506c8196e02caa214cbbe9f950153926f70d38ed966e5f7e5ad55a39837fa10c70315edc2d94ae2bb394ff9b5a2287cdc0e35dcd27482e52ee1b77c5cd30e6160852b0749e25df416f37c2c905049bbc7a91d7364f9246617b666f3bc6b0ca04ea9a47069bca910841f48472eb2c45d212ba28d2b4ac43e082b3f7e486e344b48c5e67b86cf8da0c44fc8", &(0x7f0000000180)="162f3e86c5ecd380c0a93578f58bddf57f4977e06352e1ae142642ce11882142066e23f98c2ca892337777321038dd740ffaa4d5c6f674852779c14ce81b64e6053c1f01d820b866f530df60409be02c1f113c3ca69fe42d0a8001bb708320a2d6442fb5f1d3bb7a9895c9ea86a0ec0e3da2539400e40e42af92ed000000"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x9}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000440)='./bus\x00', 0x0) ftruncate(r3, 0xe3ca) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) read(r3, &(0x7f0000000740)=""/250, 0x127) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) [ 3198.087223] audit_printk_skb: 846 callbacks suppressed [ 3198.087231] audit: type=1400 audit(1569536988.728:7052): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3198.270084] audit: type=1400 audit(1569536988.908:7053): avc: denied { dac_override } for pid=26451 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x0, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:49 executing program 2: r0 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) write$eventfd(r0, &(0x7f00000001c0)=0x2, 0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000000000000000171866133c89e60468e940b86a00"/45]) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) 22:29:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x20002000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xda6, 0x0, 0x4}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) pipe(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) fallocate(r2, 0x4, 0x8, 0xffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000580)="ae7f1c8285b5be3543d035910f715062b7a1b29be54ba1cd0d58fbcd1497d312ff8bb5b0bd27638db355ca2b45103f3937b49eb151462b0e3b1f27e14a18b4e670e6129772cba5e1ece9f241c79ac0c90553f5328144a9cf12872e2425dd98ec215800ee39e8287531c12f6f1e97b6d11d290cf55cfe34d2bba83fec0768569b929d0b5b671dcafa95cda60d00115735074cddb6e0196db002e60fe59fd521670e69e0e03320b7b38c439a3629f85579c58ad797c8619738a60490f32c698f3e1ebb55cc1f"}, {&(0x7f0000000500)="7d88761fb22818c9c290e856f06e511c1aafaa848ab22a99a92a9d427c763383097fa03d23e2af6600e0b6e5822a0d71b628be830c3c16922257a14bb025963128f97b3dc5acba6ee68ef6eabc192d0e6c08b61f181242d0b7954f8b8a8304ea2443bae7", 0xfdd2}], 0x3a) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000380)=0xc) close(r4) r5 = socket(0x11, 0x2, 0x85) bind(r5, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) write(r8, &(0x7f00000001c0), 0xfffffeda) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="ffff7600e4ffd6cac3620d9a36c8e6c8774fec61b95a8c090be198f1707e5075e088a18ae4ca9d99fe3a00000000000000025e8c8035bf8caeb2ed87cf41d757bc376485919694e1dae1892783555a78e9f4712f1b7fe76eafb1330c33594aa29c5e0fffffe13b132494a9a50cad86698a889b7cd0dbb03d6c53"]) read(r7, &(0x7f0000000200)=""/250, 0x4a3f9fce) sendfile(r4, r6, 0x0, 0x8000fffffffe) fcntl$setflags(r8, 0x2, 0x1) r9 = syz_open_pts(r0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/78, 0x4e) fcntl$setstatus(r0, 0x4, 0x102800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x3, 0xff, 0x0, 0xbf}, 0x20) dup3(r9, r0, 0x0) 22:29:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x20002000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xda6, 0x0, 0x4}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) pipe(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x8000, 0x0) fallocate(r2, 0x4, 0x8, 0xffffffff) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000580)="ae7f1c8285b5be3543d035910f715062b7a1b29be54ba1cd0d58fbcd1497d312ff8bb5b0bd27638db355ca2b45103f3937b49eb151462b0e3b1f27e14a18b4e670e6129772cba5e1ece9f241c79ac0c90553f5328144a9cf12872e2425dd98ec215800ee39e8287531c12f6f1e97b6d11d290cf55cfe34d2bba83fec0768569b929d0b5b671dcafa95cda60d00115735074cddb6e0196db002e60fe59fd521670e69e0e03320b7b38c439a3629f85579c58ad797c8619738a60490f32c698f3e1ebb55cc1f"}, {&(0x7f0000000500)="7d88761fb22818c9c290e856f06e511c1aafaa848ab22a99a92a9d427c763383097fa03d23e2af6600e0b6e5822a0d71b628be830c3c16922257a14bb025963128f97b3dc5acba6ee68ef6eabc192d0e6c08b61f181242d0b7954f8b8a8304ea2443bae7", 0xfdd2}], 0x3a) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000003c0), &(0x7f0000000380)=0xc) close(r4) r5 = socket(0x11, 0x2, 0x85) bind(r5, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) write(r8, &(0x7f00000001c0), 0xfffffeda) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r8, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="ffff7600e4ffd6cac3620d9a36c8e6c8774fec61b95a8c090be198f1707e5075e088a18ae4ca9d99fe3a00000000000000025e8c8035bf8caeb2ed87cf41d757bc376485919694e1dae1892783555a78e9f4712f1b7fe76eafb1330c33594aa29c5e0fffffe13b132494a9a50cad86698a889b7cd0dbb03d6c53"]) read(r7, &(0x7f0000000200)=""/250, 0x4a3f9fce) sendfile(r4, r6, 0x0, 0x8000fffffffe) fcntl$setflags(r8, 0x2, 0x1) r9 = syz_open_pts(r0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/78, 0x4e) fcntl$setstatus(r0, 0x4, 0x102800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000001c0)={@mcast1, 0x0, 0x3, 0xff, 0x0, 0xbf}, 0x20) dup3(r9, r0, 0x0) [ 3198.316822] audit: type=1400 audit(1569536988.958:7054): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3198.331978] audit: type=1400 audit(1569536988.968:7055): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3198.351313] audit: type=1400 audit(1569536988.988:7056): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffffffffff59) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x10000000000f0, &(0x7f0000000340)=0x0) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f00000003c0)="34904c57bc0e96b212abe7e9b634a519d2f7050be3c2d17fbf8a10e337251daf2c38f497e338b1ba048fa8d87414b16e22de07537d118a33b726564729e08ab3e1617e94950b83a55edd61844bc6d9b4fbfcaee228b4b3ff13f01bc8ebcf1d20e82dada855bb47310f6eeeedb5f50cef92e3ce57d26b96d7458718bc7534438b2335dabb53361a3c670d21c8f7446670033c1de109ee027cc943a0251ccb610b5446dcd1ed080d", 0xa7) prctl$PR_SVE_SET_VL(0x32, 0x0) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={'yam0\x00', {0x2, 0x4e23, @empty}}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = dup2(r7, r6) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x258, [0x20000740, 0x0, 0x0, 0x200008a6, 0x200008d6], 0x0, &(0x7f0000000240), &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]}, 0x2a8) getsockopt$inet6_tcp_int(r6, 0x6, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r11 = fcntl$dupfd(r10, 0x406, r4) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000740)={@mcast2, @local, @mcast2, 0x8, 0x0, 0xffff, 0x0, 0x400, 0x80, r15}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000580)={'team_slave_0\x00', &(0x7f0000000480)=@ethtool_perm_addr={0x20, 0xb1, "b7c54d84af5349b7357d64398e7925d849a5d6cad4f8910a41ddb0cc8c35f9096f432ff72bd698b6248d7cc2c89876d6764b49617d6a11995d6401ed10bac43ea5c0020ee68f0c73dd8fdcd6ed2c4579fe28bf0355cefa55df1773ec739fa4f9e7d9f3d7d2d8c7764096f6c1c32eafd30a38eff53c36c60ab8688ae53db98993c7c2a62b2ea93cdca245de8c3e9b746c28ed814efe659dfda598406e79c5c131b1c67f36d86d0f6e1e8e7ef00f19735dd0"}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt(r16, 0x8001, 0xfffffbff, &(0x7f0000000600)="bf18303cf0d792084bf442df60b79c9c65f6d5e75dd1cb4360be1ec9accbbad03b646fcf4dea63d5c03138c3db95563c79a5addfabffe0bc02c87a3f3cf01904e4312305f384cc498cd9f3326d47e0ff53696f9b99354b59b2303ec0aafcec0f6cc3980e59f687ceedc25cda2a09693ad66982bf8c295667e24614daf167e24c0365356a732c974f85bf20c895e05cfade4ac676b4ad0729f76b401604e2d602f13f06a58ebb2aaf5903f82ab64d7853ccb360b5fd355063e4e51ad549e431410e4057439c321c3635a20bacbb7ce600b3781398935a3a9cf39d689e03d23f0e376856ee4dca58fc64648f1fd0efb2e8f4de7fd83a", 0xf5) pipe(&(0x7f00000005c0)) [ 3198.358565] audit: type=1400 audit(1569536988.998:7057): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3198.377354] audit: type=1400 audit(1569536989.008:7058): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:49 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x1, @mcast2}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000280)="fb9c0a764621d70affc2aad05ce678921e133ab22ecf3ae741daa6bdb9553bcece005e29e08306853a3e59df3b053e46fb1463fc42db20fb439529d0e585f39c7b7b910f41950dc01ba4ebc54000bf4bfecd330ffa7ae70001e6f4f4572c41bfe7869a69da7f2cd33346f71ba243e72ddcb43b", 0x73}, {&(0x7f0000000300)="50cca89cdf30af845f1a72d1e90e8d36f61ba79e949bcfbee1903ea332c3437dd69055ed00153d2d7b61", 0x2a}, {&(0x7f0000000340)="91c303fd8b5d46a7176fb4f9b28375713fad5891f89aaa5133334965ea", 0x1d}, {&(0x7f0000000380)="d7aaacda9ffc9494bd226f90905f306ad66446a1a9503729f7e53d43f6f538e6b82d94698daa18e4cd56", 0x2a}, {&(0x7f00000003c0)="aa32f13b5181e7f9d707db49747c9b9a58a1179fa0936fada32e3f2cbb4bde60df1e7a04c1aa4bb526e4cf609fb2b259c24f1045535b914092486cbfd3ab57bad1651d44da1f1f9f725ae8caeda80833e58413b3256dea6c062078b15c00dc4596cafcfa6b588a347167fb832a7f112d45bfc1db4176dd123479f25638b30e99bb40f526a1bfbaad90d423b424aa6ea45b0a3d02c817f4c1aa21f601c0", 0x9d}, {&(0x7f0000000480)="39cdb1c0ce76b141bb0977b54e266b52e5364b1f751483147c92c4c3b77434b52ce7584ea643261d7907d0d8e47de185675f4e125fefd3c276c64ddc4fbbcf15f360822d315844951097a04ebfc3cc3f762ab467fc816f1ca86b92928997f0b6ad92649e721b1b6430e6f82134666688d2dbf0e14600cbd0151410b49c554daa05a41a641a46e91cf97ab8df7a58442f3b9aab77b7a3801678", 0x99}, {&(0x7f0000000540)="4c69259fa11a06fd2cfa14d60674a78829ac0bb840a32f9490d966b94bbdd660ce343d7d1e0652fe2b2d0b842e5939aa12da74d7e1a140421c426389f71c37576aa31130417f71efab7c5d1fecda36acab7482dd99196ad5a9a844f4eceab35fb963f069b9bf077fdde8133857d3f1db86b3871515caddf255dc36cde5a7ceb8b60d716a1f194645995c1585fb70871beff8331b3bc75133cdd31659637023731bccaabd3aa38bb13cb0bb7c5f55f6fd60aed6", 0xb3}, {&(0x7f0000000000)="6f0f632874ec33a4326f0ca1540ae3a8eef8e4d212c40aa980cfc005f9f983cb2428a170a779aad8fe68d62d18eafe441b9e39d8f8657b664743fe023f4e7e307bc410f4e5e6b18e38db4e0ae8a460a5700fbd594cd14da138eff08f601bd788d233929587beefeb41fe5835dcb89a53b427b9932164ec35ee9b49b6ea31df811677d33ec126074add69ce951e35a6f2919adaafb26e86f5f6f03a53f65ca602ec67f88a20c6e0d9e4d172f008a688c858bff86ec67cd70a1dfdd48051c4c54b3cbdf067599a0a57032e5442b65d44f4c847b74fd5b5a107c296d5edcd722decc7551958cf854ddb62f8", 0xea}, {&(0x7f0000000700)="e1f488bb776f49feeec6bfcffd92ee5b31edf2f28881a72e8724481d897106c877a553c83172669d55", 0x29}, {&(0x7f0000000740)="fa480f0f989c3d85156930f6ab5a809677f33a412ec8630c68e78e57ce6c3744f4ba25e0dc19cb6bc78d20807bb0e3e5b7b3804a4d567b8e0c9a6e2bc94297ffcd1732af005dad1d5589f57d52dcf89e1b4a5fce140c6d912c76f53ce033c186e0460ead3c26444faef9b8a5e80c7664bfbd1c", 0x73}], 0xa, &(0x7f00000008c0)=ANY=[@ANYBLOB="6c0100002900000004000000002b00000000000001050000000000007d6d92e2e6deab0df22bc6cff7823cdc69c9398e31de6a6f0f5dd9ec8bf21abce24fd7c463108e08e11253877461c021ede3ffdeea5b2f770ff6ec310fe79e8221f191a4eecbaf9075ed23d5fe932b4989fac422c6a245d50ffe0e1e10c0d69142bd9ab0c2e999f3252d08bd0cf13fa4f1809ebcb0f3c680d9c9d9d264c7c2040000000000784cfd7947c34f9a15daa6df799304b6fcabb41e61726262469b0b36df801c5eb190b7f23ecb1103676958a14a9426c0bae287471e02afa60d3af90119a5a0d7f26266f19944b97c7012eda4da5eea82325d3834a7fef1f987708863a3313666214048833ad7cd424342b3991e78cffb611cdcc209090000000750000000001200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014000000290000003600"/384], 0xfffffffffffffdd7}}], 0x1, 0x0) [ 3198.390548] audit: type=1400 audit(1569536989.028:7059): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00\x80\x00\x00@M\xe2\xc6[\a7\x95S\xd2T.\xc9\xb5$f\xba`\x99z\xcd/\xe0\x95\x94q\xac\x04\xaa\xe1\x05\xa5\xdeYg/\x1cy\x91\x15o\xac\xab\xdb_\xf5\xf3\xd1\v<\b\x87L\xbfh\x1c=\xe6\xaf\x99L\xd8\x06\x92\xa3[\xe9\xbf\xf4\\\xa8o\x87\r\xe9Ue\xc8\xca\xbdU\xa0$\x17)[\xe7\xd2U\xf5\tO\x12Ic\xebFq\xc2\xc1O\xfe\x1c)\xadr\xe8\x03\xa6\xa0\xc1\x86\xd5_\x8f\x81b\b\xa6q\xb0\x9a\x13r\xd01@V\x1d/R\xdd\xee\x85\n\x88\f\xbe\x05pkkz\xe63\xf0\xb1\xf2^\x8ep:\x98\xa5l\x134\x15\x80\xdcV\xf2\x97s\xa1\x16\xf5\xfcTx\xd3\x05\xe4K\x1f>Hv\xe2\xe4L|\xc9\xfd*y\xecgS\n\xab\x99+\xaas\x88\xeb\xc8\xaag~\xc4\x13\x11\xdb\xf8t\xe8\x82\xc7\xec:3\f\xef\xfb\xabS~\xf3zZK\x91\xf04\xbb\x1ca\x8a\x04\x04\x9cz`r\xa3') socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f00000000c0)="beb97eb45c3642e1d59e5f32240000005a001f00033100f9", 0x8651feb0bf24cfc0) [ 3198.392145] audit: type=1400 audit(1569536989.028:7060): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3198.398376] audit: type=1400 audit(1569536989.038:7061): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:50 executing program 2: sched_setscheduler(0x0, 0x3, &(0x7f0000000000)) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140), 0x1, 0x0, &(0x7f0000000180)="b1"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19630f00"], 0x1, 0x0, &(0x7f0000000040)='^'}) 22:29:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x2000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read(r2, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)}, 0x0) creat(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(0x0, 0x6, &(0x7f00000019c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0xb54d, r1, &(0x7f0000000300)="9896e45784347078968a8ddce6847aec34ea5993f7d35d5c4b21c21d1e724214d1afe3e7128a2841650e41ab9a7adfd85c6eefbc7cdd41c248deea8c42b695d2021304c46f1ad7d26208b032ceb2ba676a423db18358796cd7afbd5a9e93e4a3300ce24dccd42f95d191340ae31a457af8b339bdf31366ee9d0336536d", 0x7d, 0x0, 0x0, 0x683cb2b4bc11b951}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x799b4996c8156bd3, 0x0, r1, &(0x7f0000000440), 0x0, 0x2}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000580)="7647b2e6c09afe5e66dcfab7df16ae223d23ecf9879df4e1ad57669bd05c1015c3b0995114793e9adc1ebbde741f8a8004c1810c7df981395d5b62c9c7aa1aa02cd3aa7ef6559e62ef96d17a15cda08b7dd01df2dd63e1485d7beb333e72308a573cbb9464ae9c9f22c9a3d004879a5b127963be1593eaed33038d10e8ee9f99d6a352df8cab52aebb8d", 0x8a, 0x0, 0x0, 0x0, r2}, 0x0, 0x0, 0x0]) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r5, r0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmmsg(r6, &(0x7f0000001740)=[{{&(0x7f00000000c0)=@rc={0x1f, {0x5, 0x81, 0x7f, 0x5, 0x4, 0x1}, 0xa7}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000380)="5cad8b5de376ef5fcfb2b5d4fd6bd7a8c8a95fef7b363f86e9469a7034c5eb77c403cecfb62ecbc7608f7b6f78595489410953b869041a5b3727ef6c5aeb5508fa25579e", 0x44}, {&(0x7f0000000440)="0481764621a594c726ceae4ddae932fe91d90d14eb4b59ec854560a05bb160d7f40ff4176ece7faa0e48a7cb34454e8971a837866a6c0f33aae7ab4a4496760d0d6af55d230551f59a4a7b98db7fba4016c796dfdbdb903e7f2a10619e126aee7a0d44f99491aa3d9697f8c6ee409d6e4316cf358af4630a8af6fa026fc41b5e0928ef4eb2463a94dbaf9f2dc12f19583f493f5f5974ded19002740dcc0276279153864d675e8caefea7d3c1", 0xac}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="1537acc905a8dbb5b69d32e0de20846f78e95c88576fdd05fd3c152a222125ce761465319298e4c0e0760d593d80367df5ca7973920b305bd801e767e9b102d5951759d5e3c8c6ad9db1d8f372daa709622799a54e6202f948dda1b59361bd566525287ed22ef2e071340f5b9b783e6345251703b52adef3df59c37a049b5b8c3bc5f94bba", 0x85}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000000040)="6e160b2f080bda5961378da01f5ac3e5cddbb16c", 0x14}], 0x6, &(0x7f0000002a00)=[{0x7c, 0x105, 0x9, "f65fde8d725bd74834dfc87bfe9a82e05478f40e2ad0fa30896f8aa1dc8e799b42753bb415a7291d02de5cebaefef1c80469b1a5a2f04a10eb9cdcc773fb2e25dd80cd85a520537e6ed24d0cfe16ee91609afe230a31f41f6fde6284cb6a25aec6e47555263ff9068ad438556d"}, {0x18, 0x0, 0x1, "5911a5ca1a668669b8b2"}, {0xd8, 0x0, 0x409, "ab2fb6ff2fdfb515c035789d7f3ff74e5558a2c3ebc31a59edcec65110c74b669c4ad2902ea88e8eb31ff5df71955f745668b810005f82467a34c2b6d538678b7b68494dc4cf11278d740691e9597da9b3f23dff8965601266ccb69f7d515c42062af044c419e68189e22f57f716504f7c5e8bcc8eb3fa537061df858eb2ff3ed2df2873beebfd5a46e93216a2f8c70a268c4fc35cfa043b2d1a748fd8c9f8de547e895f8ad270eadb06cfaa14e8a4bb41b1cea5a04fe6ad154f4703bc9334ae8f14fc57a3c989ce877b7168"}, {0xa8, 0x10a, 0xfffffffb, "8a61fa721ddd61b21546a87365df38b1cfb1becfc96c48a1b4b0c22f1f703b1af391c3af3e428e4dcd4d7b2678dfbb6a47027e9d8cdb8419960242371ee23bef5d279481d157a5ddb44b1639b802d2a3f1690a52edcdb941ec96daf52585712e67f83d51139b3e2967de9a809461b99a68360fe71bf4a7f89e71e3497e9c28f3ff21eb520fa654457030bd63f3508569cd18f63822e957245daf"}, {0x3c, 0xe8, 0x33, "999024b617a83955d9d62bc913b6a6ab373f4173f37ffc15a6d3dbb2e84e83e07a48072048b9683ff385a40d4d6b"}, {0x100c, 0x8bc261ac5f78b99f, 0x80000001, "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"}, {0xdc, 0x118, 0x0, "f0b7d1825d65eb3edd333096fa676133bef564e3f33f5b387f8fe44f292b8fb9a841c3bf9f692b6ddae5c50f2ab5cd3a2935ec11174f7be28102b397c947f7ab995d2015c6aa95e808d54e14c657ba2f637ef315bfa8a24a61032cc44797c6fc683a973d3d8d97e0bbb62ef2418f67272f113108ef37bad55125bd3844de55e804695744233111bcb26ed8b9e3aa349805fd97cc0e959c97256a2f076069a0c4d6a2acb6f8244d6707ec2338bb7987a61a89d55150c48aacf7d2b6331169157effb04d62be9b2a74a64d36668150"}, {0x6c, 0x52, 0x800, "591cd759f8afa47a30b0092997dad0e0940e7be3a3176f3035c07a7d12e7a97310151039e1a563ab024634d7e05bb1fb5c961c1a7d0cd219fe0ebbb12db4e0b6739f827abf8141dab7b8847fb36d55e16d99388401cc487b0342f138e4"}, {0xc, 0x104, 0x2}], 0x13b0}}], 0x1, 0x80) 22:29:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}}, 0x263) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x1f1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@mcast1, 0x4e20, 0x40, 0x4e24, 0x0, 0xa, 0x80, 0xa0, 0x4, 0x0, 0xee00}, {0x1ff, 0x400, 0x9, 0x2, 0x8, 0x4, 0x401, 0x200}, {0x10000, 0x9, 0x6, 0x8}, 0x80000001, 0x6e6bb0, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast1, 0x4d2, 0x4b98deddb13d9332}, 0x2, @in=@broadcast, 0x3502, 0x2, 0x3, 0x80, 0x80000000, 0x9, 0x3}}, 0xe8) 22:29:50 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x0, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3200.090359] binder: 26517:26522 unknown command 1008409 22:29:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1eo\xc9\t', 0x1001}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/39, 0xe, 0x0) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) execveat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000480)='\x7f\x9e\xf6\xff\x92#\xd4R\xc6<\xfc\x1d\x17[%\xec\x00\x83\xb6\xd6I\xc0\xc1&\xe6\x9bPU\xf9i\xbe\xbd\xcf\xab}\a\x00gpk\xda\xe8/\x80\x1d\v\xe5\xdaZJ\xf9\xf2AB\xf5\x1b\xc0\v\xc2\xa1\xd0/\xee\xb0KS\xa3?\x9aP[Bo\xc8\xcba\xdc\xb0cz\xac\xb4\x17\xa5\xe6\xc5\xa5C\x1a\xb1\x8a\\\xe9\xc8h\x19\xde\xb7\xda\xb7r\x1c\xd2\xe8\xbc\xe1\x19\bJ\x88\xb5\x14\x0fck\x05\xcc\xa1\x1d\x8d\xcf\x82\x16\x02\x9b\x03\xe2\xc4\xd4\xe6d\xd1\xda\xcd\x93\xb1R\xe4\xfb=\r\xe6\xd4\x17B+X\xb3\x06>5\x1aY\x19\x0f\xc0\x10pSH\xe3\x7f_,\xd9\xb6\x16U\x86\x01\xcdp\x13]s\x9e\xbf\xeb\x8dL%0\x86S\x04\xc1\x19\x1b\x8a\xe0\x15\x80\x00m', 0x0, 0x0], 0x0, 0x1000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x1, 0x7, 0x1, 0xb37e5c3ed6ae861a, r3, 0xfffffff8, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@empty, 0x4e21, 0x13, 0x6e20, 0x81, 0x7, 0x80, 0x20, 0x2b, r9, 0xee00}, {0x5f6, 0x2, 0x8, 0x1, 0x107, 0x8, 0x800, 0x8}, {0xf466, 0x0, 0x0, 0x5}, 0x7000, 0x6e6bb5, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0x2, @in6=@remote, 0x0, 0x2, 0x2, 0x1f, 0xcca, 0x400, 0x2}}, 0xe8) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f0000000080)=0x9) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 22:29:50 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r3, &(0x7f0000000580), 0x3c1) [ 3200.146727] binder: 26517:26522 ioctl c0306201 200000c0 returned -22 22:29:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffffffffff59) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x10000000000f0, &(0x7f0000000340)=0x0) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f00000003c0)="34904c57bc0e96b212abe7e9b634a519d2f7050be3c2d17fbf8a10e337251daf2c38f497e338b1ba048fa8d87414b16e22de07537d118a33b726564729e08ab3e1617e94950b83a55edd61844bc6d9b4fbfcaee228b4b3ff13f01bc8ebcf1d20e82dada855bb47310f6eeeedb5f50cef92e3ce57d26b96d7458718bc7534438b2335dabb53361a3c670d21c8f7446670033c1de109ee027cc943a0251ccb610b5446dcd1ed080d", 0xa7) prctl$PR_SVE_SET_VL(0x32, 0x0) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={'yam0\x00', {0x2, 0x4e23, @empty}}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = dup2(r7, r6) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x258, [0x20000740, 0x0, 0x0, 0x200008a6, 0x200008d6], 0x0, &(0x7f0000000240), &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"]}, 0x2a8) getsockopt$inet6_tcp_int(r6, 0x6, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r11 = fcntl$dupfd(r10, 0x406, r4) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000740)={@mcast2, @local, @mcast2, 0x8, 0x0, 0xffff, 0x0, 0x400, 0x80, r15}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000580)={'team_slave_0\x00', &(0x7f0000000480)=@ethtool_perm_addr={0x20, 0xb1, "b7c54d84af5349b7357d64398e7925d849a5d6cad4f8910a41ddb0cc8c35f9096f432ff72bd698b6248d7cc2c89876d6764b49617d6a11995d6401ed10bac43ea5c0020ee68f0c73dd8fdcd6ed2c4579fe28bf0355cefa55df1773ec739fa4f9e7d9f3d7d2d8c7764096f6c1c32eafd30a38eff53c36c60ab8688ae53db98993c7c2a62b2ea93cdca245de8c3e9b746c28ed814efe659dfda598406e79c5c131b1c67f36d86d0f6e1e8e7ef00f19735dd0"}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt(r16, 0x8001, 0xfffffbff, &(0x7f0000000600)="bf18303cf0d792084bf442df60b79c9c65f6d5e75dd1cb4360be1ec9accbbad03b646fcf4dea63d5c03138c3db95563c79a5addfabffe0bc02c87a3f3cf01904e4312305f384cc498cd9f3326d47e0ff53696f9b99354b59b2303ec0aafcec0f6cc3980e59f687ceedc25cda2a09693ad66982bf8c295667e24614daf167e24c0365356a732c974f85bf20c895e05cfade4ac676b4ad0729f76b401604e2d602f13f06a58ebb2aaf5903f82ab64d7853ccb360b5fd355063e4e51ad549e431410e4057439c321c3635a20bacbb7ce600b3781398935a3a9cf39d689e03d23f0e376856ee4dca58fc64648f1fd0efb2e8f4de7fd83a", 0xf5) pipe(&(0x7f00000005c0)) 22:29:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1eo\xc9\t', 0x1001}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/39, 0xe, 0x0) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) execveat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000480)='\x7f\x9e\xf6\xff\x92#\xd4R\xc6<\xfc\x1d\x17[%\xec\x00\x83\xb6\xd6I\xc0\xc1&\xe6\x9bPU\xf9i\xbe\xbd\xcf\xab}\a\x00gpk\xda\xe8/\x80\x1d\v\xe5\xdaZJ\xf9\xf2AB\xf5\x1b\xc0\v\xc2\xa1\xd0/\xee\xb0KS\xa3?\x9aP[Bo\xc8\xcba\xdc\xb0cz\xac\xb4\x17\xa5\xe6\xc5\xa5C\x1a\xb1\x8a\\\xe9\xc8h\x19\xde\xb7\xda\xb7r\x1c\xd2\xe8\xbc\xe1\x19\bJ\x88\xb5\x14\x0fck\x05\xcc\xa1\x1d\x8d\xcf\x82\x16\x02\x9b\x03\xe2\xc4\xd4\xe6d\xd1\xda\xcd\x93\xb1R\xe4\xfb=\r\xe6\xd4\x17B+X\xb3\x06>5\x1aY\x19\x0f\xc0\x10pSH\xe3\x7f_,\xd9\xb6\x16U\x86\x01\xcdp\x13]s\x9e\xbf\xeb\x8dL%0\x86S\x04\xc1\x19\x1b\x8a\xe0\x15\x80\x00m', 0x0, 0x0], 0x0, 0x1000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x1, 0x7, 0x1, 0xb37e5c3ed6ae861a, r3, 0xfffffff8, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@empty, 0x4e21, 0x13, 0x6e20, 0x81, 0x7, 0x80, 0x20, 0x2b, r9, 0xee00}, {0x5f6, 0x2, 0x8, 0x1, 0x107, 0x8, 0x800, 0x8}, {0xf466, 0x0, 0x0, 0x5}, 0x7000, 0x6e6bb5, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0x2, @in6=@remote, 0x0, 0x2, 0x2, 0x1f, 0xcca, 0x400, 0x2}}, 0xe8) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f0000000080)=0x9) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 22:29:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1eo\xc9\t', 0x1001}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/39, 0xe, 0x0) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) execveat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000480)='\x7f\x9e\xf6\xff\x92#\xd4R\xc6<\xfc\x1d\x17[%\xec\x00\x83\xb6\xd6I\xc0\xc1&\xe6\x9bPU\xf9i\xbe\xbd\xcf\xab}\a\x00gpk\xda\xe8/\x80\x1d\v\xe5\xdaZJ\xf9\xf2AB\xf5\x1b\xc0\v\xc2\xa1\xd0/\xee\xb0KS\xa3?\x9aP[Bo\xc8\xcba\xdc\xb0cz\xac\xb4\x17\xa5\xe6\xc5\xa5C\x1a\xb1\x8a\\\xe9\xc8h\x19\xde\xb7\xda\xb7r\x1c\xd2\xe8\xbc\xe1\x19\bJ\x88\xb5\x14\x0fck\x05\xcc\xa1\x1d\x8d\xcf\x82\x16\x02\x9b\x03\xe2\xc4\xd4\xe6d\xd1\xda\xcd\x93\xb1R\xe4\xfb=\r\xe6\xd4\x17B+X\xb3\x06>5\x1aY\x19\x0f\xc0\x10pSH\xe3\x7f_,\xd9\xb6\x16U\x86\x01\xcdp\x13]s\x9e\xbf\xeb\x8dL%0\x86S\x04\xc1\x19\x1b\x8a\xe0\x15\x80\x00m', 0x0, 0x0], 0x0, 0x1000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x1, 0x7, 0x1, 0xb37e5c3ed6ae861a, r3, 0xfffffff8, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@empty, 0x4e21, 0x13, 0x6e20, 0x81, 0x7, 0x80, 0x20, 0x2b, r9, 0xee00}, {0x5f6, 0x2, 0x8, 0x1, 0x107, 0x8, 0x800, 0x8}, {0xf466, 0x0, 0x0, 0x5}, 0x7000, 0x6e6bb5, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0x2, @in6=@remote, 0x0, 0x2, 0x2, 0x1f, 0xcca, 0x400, 0x2}}, 0xe8) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f0000000080)=0x9) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000009000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 22:29:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='mem\x00\x01y\x00\x00\x00\x00\x00\x00\x00\ar\x89\xc9B\xab\xe3\xfar\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffffffffff59) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xffffffffffffffc6}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0x10000000000f0, &(0x7f0000000340)=0x0) setsockopt$inet6_buf(r4, 0x29, 0x0, &(0x7f00000003c0)="34904c57bc0e96b212abe7e9b634a519d2f7050be3c2d17fbf8a10e337251daf2c38f497e338b1ba048fa8d87414b16e22de07537d118a33b726564729e08ab3e1617e94950b83a55edd61844bc6d9b4fbfcaee228b4b3ff13f01bc8ebcf1d20e82dada855bb47310f6eeeedb5f50cef92e3ce57d26b96d7458718bc7534438b2335dabb53361a3c670d21c8f7446670033c1de109ee027cc943a0251ccb610b5446dcd1ed080d", 0xa7) prctl$PR_SVE_SET_VL(0x32, 0x0) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000300)={'yam0\x00', {0x2, 0x4e23, @empty}}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = dup2(r7, r6) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x258, [0x20000740, 0x0, 0x0, 0x200008a6, 0x200008d6], 0x0, &(0x7f0000000240), &(0x7f0000000bc0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff01000000090000002600fbffffffffffffff30000000000000000000000069726c616e300000000000000000000069703665727370616e3000000000000076657468315f746f5f627269646765000180c200000eff00ffffff000000000000000000ff000000de000000060100003601000069703600000000000000000000000000000000000000000000000000000000004c000000fe8000006a123f003f09435a00020019fe80000000000000000000000000001800000000ffffffffffffff0000000000ff000000ff00000000000000ffffffff062f08004e234e224e244e23726564697265637400000000000000000000000000000000000000000000000004000000ffffffff736e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaa1100001000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff000000007d74600ca7c29d05855829735514cf2360fcdb0fb1d4cfd0df3acfdec55569f1d51bf0a4d28c4836e9863ac067e66871934d035c6f4f9c6e1ee53e494a8220d8166cdc4ced2997839486e1c499bc530776b3c55b02871838b1b254217f8f725d4fd9eb92b9e01390b740b707c9284104f3960a2e9108bbbc8c00c4131b06b5ccd0164a780b22e124f9df465a179014439b3d"]}, 0x2a8) getsockopt$inet6_tcp_int(r6, 0x6, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r11 = fcntl$dupfd(r10, 0x406, r4) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r15}}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000740)={@mcast2, @local, @mcast2, 0x8, 0x0, 0xffff, 0x0, 0x400, 0x80, r15}) ioctl$sock_SIOCETHTOOL(r9, 0x8946, &(0x7f0000000580)={'team_slave_0\x00', &(0x7f0000000480)=@ethtool_perm_addr={0x20, 0xb1, "b7c54d84af5349b7357d64398e7925d849a5d6cad4f8910a41ddb0cc8c35f9096f432ff72bd698b6248d7cc2c89876d6764b49617d6a11995d6401ed10bac43ea5c0020ee68f0c73dd8fdcd6ed2c4579fe28bf0355cefa55df1773ec739fa4f9e7d9f3d7d2d8c7764096f6c1c32eafd30a38eff53c36c60ab8688ae53db98993c7c2a62b2ea93cdca245de8c3e9b746c28ed814efe659dfda598406e79c5c131b1c67f36d86d0f6e1e8e7ef00f19735dd0"}}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt(r16, 0x8001, 0xfffffbff, &(0x7f0000000600)="bf18303cf0d792084bf442df60b79c9c65f6d5e75dd1cb4360be1ec9accbbad03b646fcf4dea63d5c03138c3db95563c79a5addfabffe0bc02c87a3f3cf01904e4312305f384cc498cd9f3326d47e0ff53696f9b99354b59b2303ec0aafcec0f6cc3980e59f687ceedc25cda2a09693ad66982bf8c295667e24614daf167e24c0365356a732c974f85bf20c895e05cfade4ac676b4ad0729f76b401604e2d602f13f06a58ebb2aaf5903f82ab64d7853ccb360b5fd355063e4e51ad549e431410e4057439c321c3635a20bacbb7ce600b3781398935a3a9cf39d689e03d23f0e376856ee4dca58fc64648f1fd0efb2e8f4de7fd83a", 0xf5) pipe(&(0x7f00000005c0)) 22:29:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet(0x10, 0x3, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r3, &(0x7f0000000580), 0x3c1) 22:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xcc93a2cc92445b75) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(&(0x7f0000000500)='./file0\x00', 0x80) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xffffffffffffffef, 0x1, 0x0, {0x100000401}}, 0xfffffffffffffe70) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000540)=0x0) fcntl$lock(r0, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r5}) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000140)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r8 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r7, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x14) mknodat(r8, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r8, &(0x7f00000000c0)='./bus\x00', r3, &(0x7f0000000280)='./file0\x00', 0x4) renameat2(r8, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r10 = open$dir(&(0x7f0000000440)='./file0\x00', 0xd1999371455a0a45, 0xc0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffc, 0x8000fffffffe) 22:29:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffefffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0xfffffffd}) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40300, 0x90) syz_open_pts(r0, 0x42102) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) write(r0, &(0x7f0000000680)="314e9044b30d8ee552a0effcd5a660af62ecf8153a45e6d78826f0096aa4b1e470bdbae8d502ee8f7cdb2d5f0540f152f824e60290771b5d633005757727cc16c38eca6200cb0d665b5176c2a116cc87ce40d6519ff4947b2d0595c94b32b8ec621709669fa22367508724828c0c74e0f87bff6ccceb4258688f34ccb9f2ee218478b74a4d89aa74e7e44d55cfef4e2739", 0x91) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) readlink(&(0x7f0000000600)='./file0\x00', &(0x7f0000000880)=""/164, 0xfffffefa) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000780)) sendto$inet6(r4, 0x0, 0x0, 0x20008800, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0xfffffffffffffe40) pipe(0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) readahead(0xffffffffffffffff, 0x2000, 0x2f) 22:29:52 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="388fe4d805616f4afce6e373001f00", @ANYRES16=r4, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x2000) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x2040, 0x0) getsockname(r2, &(0x7f0000000180)=@ipx, &(0x7f0000000080)=0x80) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) execve(0x0, &(0x7f00000003c0)=[&(0x7f0000000280)='\x00'], 0x0) r6 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x40}, 0x1c) getsockopt$sock_buf(r6, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000200)=[@mss={0x2, 0x7}, @timestamp], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:29:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000001400)=@req3={0x3, 0x0, 0x34d6, 0x5fd1, 0xff800000, 0x1ff, 0x3f}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmmsg$inet(r0, &(0x7f0000004340)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b64c76b9b0d2cddcf762760ed6d12e4ac4e283615374aa665162d344c2f2787619cb6492d0652544c242cab129d53c4f395e7a5bddfbd4242643a3013acee0a22686c1596832a34fa177035de30ca2e79f38408b881ba480484d5f0474a6cba9dd84f8288c11fe69d96617626f5e852269f4f2e3c5cc5fc9b239fda3151a000c9427f876c7fa2618e526f8f6cfe5c2c1ed742a96dec79fb6cecd07ac097d68408162b9402337358583692f68aa31783c37ab62f27a05ce7ce83d3b7410341531bd6a50024af16fc4b714f1ac71903ccd92", 0xd1}, {&(0x7f0000000280)="96b5198284add4bad04b60af6e328375c24ea841603e6e36fd56b2e8f6419939738201d6062aa192e31e8d60ef60221f30be00b88f618986edd4a8570fba8e38903e33ca864afb43307d8874c68a5173b80140a15543b3ccd2b6e258b2ed567c8225decded653731c184174c512023995b1dc3e64ef4f45c1c10148590c458a92ac7fefc0bc97739ae1963bbfd995fdeb5b63f4348741a07dbd47009e385a0369d44c475a712f2025eeb3338293b2d", 0xaf}, {&(0x7f0000000040)="e8799171936482d57c1866328ebdbb8923e33726148301bde1a3d7fdfb9bbfcbb16fa29a0d3b7d8b4558c72195dc51607a26bd56363b9a014b5fbaa4cd27", 0x3e}, {&(0x7f0000000340)="e7143965d2ada529a1cc05a1229959872692b02c43be85df19ba075977110ccc679eb04bad6b76e8b172a90ffd922c311812bdf6e409ae72bcb15cc32b0b7ffcbba2572dec40692e73e5a4c7c5349f52033a9a93103e32ba37bea79ab64c916cab9d1d2a680f4cf9b525319a20ef496ff4a8ba9a8dac518f41097a0a4635cfc54a66b6ee85eb25f7781b4e9801e8529a96bed4cf85dd38e1cbd1067d097cf8a3f65e81d74d0bdc63279d81fbb2535f1c91a51cb8ddf9544a8ad4", 0xba}, {&(0x7f0000001480)="9cc38887b872c31bd79b3b6c97a4970b38fe630fbc3473cd326278a29e278bf6f05fd8c45b3a83f88fa3a581dc178884b6644cfabd029f82e2493523ddbf4922ed4fca538dd5b8a69a1f23b453ac8793f438ae6c2112dc7bedadb1bec8c57c691dbf716c4c8aa6fc288146cd8de59e38", 0x70}, {&(0x7f0000001600)="9a35a55c542ad4b669132bea3234c8b1b5814226a01681eaaa68144f3d31d9fbe5f9decb3e20569bebde36a712b6a4640a182c4704a07b004c2dc657316c6614f05971d7fab470fc68e8a9a75d6f978bd03217f197e35f398583a2b47dc937a5cb750848d2a47886e7d93d6dc9c0e80b2af8475bbd598690f185603f0e47afc22a415ac507cb935129b1eef4b4b3940072d458e88b94dbadfd772bc59a967a9076edf0a485a0eee78c8dbb3df328fbe5b104b0908fdd47e80866f7d1b6bdee5be48d", 0xc2}, {&(0x7f00000000c0)="12f25ea31b3bf63e3af5a8946ed7097a56525218a97df6e766b2c5716580d71792cd584df081e9b1d1ddb240deb4765f50", 0x31}], 0x7}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001700)="c417e8b2d7b40649b84a040da106b3d2cb95dbdb20372e62f4efaa18f558e56377179c475ae1a50f2c8da60a1afc78d0933b8df58811d7229487d850101564a70ccaff5f072266dae6877dc947f4a31743b7eff0309dd333f186a6669ebd7314ccf90b792408bec190b779b2aa1cf3211f7cb038e4b181b768118b1aa919d745e9aa3cce6253f0d4e98e92c6c1988bb204ae5b96682f3fd6b8690123b06bb64a51ec875f040c248e4ff52f789dd26ffa0e09fb0717fdea591660dd180ae095ab93780953704e86e937b3592c2dc7ca13ad2b0fa127", 0xd5}, {&(0x7f0000001800)="f44fa3fbe2536c13d9a8307fc0a57379115c419b72561c4da663a87da3ab38c12f32", 0x22}, {&(0x7f0000001840)="af26fea9622461b9799413d439bfad0dfc1c8fa578664695ca3583390f836ff50282e95f0641523068f6afbe220f35388f2d154cb5edbe0609d834e5f7c7df1ad54f204e5f5429574c077356301dc0764f1d70eb6d5f9953286b72fa12e958f2ad08694f9fa38fcf5b49e0c46b92469e94f5b223cbfc137edf764da07df05e1fb85c71f28f9e5c321beb6512a465b5762fd36be26ace37ab7a38fc6ace825a372ebfb74432b0cfca27", 0xa9}, {&(0x7f0000001900)="4b8c43bdea0fa8268ba685656fcddcbfe464609486898602c08b013f03c0decf57133bdd66ca83949862533c53cecd046b2ce870ad962dfbcefece0b5955235acdd2bdcc13c635bff6af15da12b13fcfa0574b29f5f26a987b40ac3fe3d3c67c190883554ea800c91f6c1996ff463ad50bf8dd2b85d245263707f5cb664a532b5bb678593d0faa7f008dcd883662de2be2d9bcdad788a6be90899345cac2296fffd0b58c04514b863a74cde60a4ce10413d29f99c725e287d41f364d5a7124bcff208a5ea67fd4fe2b7bc4c7febd3ecf6e84879f83f86dc9c01257f524efa2db46880b5a9788efad8085266e0a3d80ecebf575cadbd7e035e1cad65a11541e83e797ca4fdb45026e3323e16c9e5aca2c9eb22a0031ffdca13104ca8e23315d9438960e7d88a8a802b2f870b3c0bb29ef5b72bd55b4abb32dd066c5a62c27b75c9731ee81fc609bdc576566fe4b2f0d8c5cf18228825e18224656b322fea00034fe19f51e99f00074948357aa293ce92759321264eaf93c78d373dd681ce87dee2e3725a4f5997f7136d82f0541883fa3cf5699ccc550e953b07f4e72fcb0733a6c7e4b13f6242e0a670d2c3f7e8cf15b616d7964b302fbaeab9b2e477a1e201bc3c1e09cb656ca5bee1ab40083ddab33406f168de18fdfdb3f7dac2cbdae7c60dfa4bd17cc984422b77e1860ce59d49aa226a2e0a9b8d64e01a9dd73757d93b009ac6bc5e84bc24d957b1dfec5844f316d408a77584494a212c3f33cb67f1e36bee450bef6e322a79e4583aa0571d1da8497b6c6d9fa9a38a00f2a8c9f25cecd5510e9ec29208d1efc08113fde299286def2681c40b3a5cd8c26308ed7f02759189fae6d382a84a3c8ccbb23f0da60e4995fad7ca71ff2c00096c25b6a080c403a940f782e6d8ed5da26af3036e9ede81b17a8d33b22944e6f04e3885a65e30d758c22ac92fb10e002c55960233c7f1492b7a8410561bdaa4a144d101245080b64e5c2c80db3cc1a1bc5322d8eb5f32b13a1ed656efc7c0162e4e61a4bd60906e9b8c8539d8b0fe0690c06e28f9cd95e3a9c7e949f7357d4ab4bc4e322f7c9d46a57b3a632f53f11c2cf90e7bf5781a783a94633eacad3976dcbc87870ea414e51f89e30f72c42bf1ed68bf1faf44f8dba4684d3b663ade2b9f53aa899a74c18628ff24e4fc8a81bbec77d35ca1f12b9c3cadbc4c409566fe8d2622394fcac791ea94143614322d9f16e92cee8a21cc50b43a0e06c14ccb6a8925bdf544d6f997ba7dc36255022a5b9714a831693f768b3f7e9c424e29a5f3ba0ccdc58ee46851a0998a533d6feecb3d6022eb868f13ffef8b5a50bab1d5636b6e8580124717e2d88d5413106d6522ea2be774dfc6c623d764aadc24a2b9f8df82d4e160ca422633946e2feee6db2da92ea27a38b79d85c83848ea486dfbf60b77f029203d745dd86af75b9ce7ebee2d88a437014532a41e3bc66a92da4eaadf1170b05e07345696345fc89b525c2b221cc4b551b1d81bd67857fc0d608823dca0349a076552e31785e506cfa866561d25608026e42ee3f04709c062617a9c59b3af3b25ecf1b662e8fc3108757ebea06d028a7e32e19b9a8209987f6e5349ce4aa484d06d8dbaa5c0197c38ebc6afb2c3c60502628f330316eb631c089c2b4e4fee9a8e4614d789ce412e5b10096674ddfab05ea7524778225d958d8a48b12e364d91fdfc10adfad65eed08f4fe523f1d9d83361090adddb047d6124c7d6e8f0fe297f593ca7f64def791a501f06c53d29633804f5bf390c0c8205933cdcb7be1a448d8698ef647f2f1789b466e185b917a33e111769fd85c7b5d77679c8d22fe89d88781fb71004acca197547c0b0df1ea5c0f80c87e656c8b3f806b788a6983c17225e22073986bb230bcfb7718f44ac92e579d590cab00dfec4c3cf32b025b57900cb42ac46f2aba2914537da785582fa4a340652c4ac617a8ee31ec4b6b37e4113e8327f1158d817c6cab6030b27d6a43d9c9493222e30b7fb7071756036d4d6089c3e8b83227fbd7fd9db478a3219c809ba9e24175460a81c3b21e869ca7073a8b26493ceb9c6871c7bb195f9a4b24c7b3ba4cd4d808dd1029c45f7787ed02d26a2fb84b2ba1229cd83c98147327414bd77c1f09fe011145bb5af5aa6921981527e890fc8d1b13f58047ff0b3baedd3ad7fc697e71a243ac2a70b9d986e1219c7af8f45f1d3c7f8bcadc9a76b91a63699f5db5c2e5ab16e144514d5b8dd2d34b1641a6fc02d39c7a265b9921a90c0dfa39c377e8abe1460a9ea8f17280f463f95bcbfb2167a26c6cc4282b10a3b68268d53f58490035954cf3630e4cb906088dabe796fb60aa8eb2fb3a6d0e582ffd35c306aefe797d898eecf4df4ce0f71761a93cbc50b807f9cb281d6d248b63fd6444a8b7e8ff3be86e39683a0e3c525cb27d9d60453a717702f73260bef3af31857d6cc1e3bee534e7e01af4e79a4edff5354164f2a4f185160bf064123b5df21534e962cb6217144e956467e65451c1cf91ec43a8c83f3f6c65b4c17a8863d1f6cc7a30192eeaa0a18fd9091d418930cb26f89a6454c08f4ca118d2f8e7146467bd1b96d21f651281d8384b19869ba268fd69cd1aa1ed3ccbe334cda12e2416638a624537cccaf3e5bdf42715035d54d653c8b9bfebad59e1510cc14d140b28551ad26bd37dd2ffe3d460b54e0f3d8f19fad0b06893ccd72c917f6e0c3e9352180e64560c67fbda1f2e63b4c68229a21327e37a376a3bae368a540dc387ba256f0ef239576187e446081b386f8fe303fa187f7d1703b9550cb1b70fbf566bf70002d2c9bb1b521a5544e37ddbf6d7b06008955de7614061a193505bb764f482b9ce7e8397d5a0713c1d1346777f88be7be92d9194e35def01dc59ed0b17e0e25d79843dc8fec2c0f32e7", 0x816}], 0x4}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000002a80)="a2", 0x1}], 0x1}}], 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 22:29:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0x0, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:52 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000002c0)={0x5, 0x80000000, 0xb0eb}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'.yz'}, &(0x7f00000000c0)="8f", 0x1, 0xfffffffffffffffc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xffffffffffffffcb, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @local}]}}}]}, 0x38}}, 0x0) clone(0x208000, &(0x7f0000000540)="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", &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000001c0)="847639c97acc53ede885f343e30bfa40640dfe59b4e75a548569bb02025117309476c56c68b2e1ef3b361f2fc8c63d8fedffc29d727c0aaf30933b114c58e2d9b5440d4de8948997aa557a4c94b3e9d84636fa491abad83cc193765844674d1a40638d1aa7bd2af67258e8f7e9c3663eeb14db188083218f048f9de72709c453b31f2f211e34b7343eb02432eeb2999d847738214ca3f9bdf8181f68d66d3ce1190c639e09b28e6ca04abadf206a537a5c4f274656d29c8cf8c51c94e081087c9d9e665aabd4379e96aee0ddcd95bfb3c7954c") 22:29:52 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4001) io_setup(0x1001, &(0x7f0000000140)=0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RLOPEN(r3, &(0x7f0000000240)={0x18}, 0xfded) fcntl$setstatus(r3, 0x4, 0x4c00) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) ftruncate(r3, 0x8008200) io_submit(r2, 0x400000000000002a, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 3202.430080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:29:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x2, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000000000007) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/validatetrans\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000003100)={0x0, 0x0}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000031c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000003200)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003600)='./cgroup.net/syz0\x00', 0x1ff) recvmmsg(0xffffffffffffffff, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f0000000300)=""/55, 0x37}], 0x3, &(0x7f0000000500)=""/104, 0x68}, 0x100}, {{&(0x7f0000000580)=@rc, 0x80, &(0x7f0000001840)=[{&(0x7f0000000600)=""/242, 0xf2}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/43, 0x2b}, {&(0x7f0000001740)=""/139, 0x8b}, {&(0x7f0000001800)=""/15, 0xf}], 0x5}, 0x4}, {{&(0x7f0000001880)=@xdp, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001900)=""/91, 0x5b}, {&(0x7f0000001980)=""/136, 0x88}, {&(0x7f0000001a40)=""/38, 0x26}, {&(0x7f0000001a80)=""/113, 0x71}], 0x4, &(0x7f0000001b40)=""/4096, 0x1000}, 0xffff}, {{&(0x7f0000002b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002bc0)=""/193, 0xc1}, {&(0x7f0000002cc0)=""/137, 0x89}, {&(0x7f0000002d80)=""/70, 0x46}, {&(0x7f0000002e00)=""/200, 0xc8}, {&(0x7f0000002f00)=""/149, 0x95}, {&(0x7f0000002fc0)=""/58, 0x3a}], 0x6, &(0x7f0000003040)=""/41, 0x29}, 0x3}], 0x4, 0x2101, &(0x7f0000003140)={r2, r3+30000000}) poll(&(0x7f0000003180)=[{r1, 0x400}, {r5, 0x14034}, {0xffffffffffffffff, 0x521}], 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendto$inet(r6, 0x0, 0x0, 0xb65eaf6c886c015e, &(0x7f0000000180)={0x2, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f00000035c0)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003580)={&(0x7f0000003640)={0x2b8, r7, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x40, 0x2, 0xfc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd55}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x108, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60d9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90c00000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x26}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000400}, @TIPC_NLA_PROP_WIN={0xfffffffffffffebd, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x10}, 0x4) r8 = add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:', r8}) r9 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\\em1proc&vmnet1\x00', r8) r10 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r11 = add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000380)=@keyring={'key_or_keyring:', r11}) keyctl$search(0xa, r9, &(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, r11) sendto(r0, &(0x7f00000001c0)="027477855ac7220890e6ea969fe31f8da920c91cbd7f33fc9d4d1d9a3751aeaf8c8071e19d70449433f60d23fbde4b6575016782bdfe89649e1e1852ff0fddac48c6332f4174d5f8ee746b9a15c8aeefb45ad70e9887c1982927eb0e6a465c8a2488c9a39931d68fd3d42567c765666808722be2eb44dab7f790a99ae7cf6c99", 0xffffffffffffff8e, 0x40, 0x0, 0x23a) 22:29:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x401) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)}, 0xfb5870e019a85091) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00', 0x100}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r5, &(0x7f0000003700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000290000000800001d69020000000000000000000000000001", @ANYRES32=0x0], 0x20}}], 0x2, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000080)=ANY=[], 0x0) pipe(0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0xc8e09ae7ec1dae45) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r6, 0x6, 0xa, &(0x7f0000000040)=0xfff, 0x4) 22:29:53 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r5 = memfd_create(&(0x7f0000000040)='u', 0x0) r6 = dup(r5) execveat(r6, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) write$P9_RFSYNC(r6, &(0x7f00000001c0)={0x7, 0x33, 0x1}, 0x7) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="9c0001001400090500000080000000000a000000", @ANYRES32=r4, @ANYBLOB="1400010000000000000000000000ffffac1e00011400060000000000ac00"/40], 0x40}, 0x1, 0x0, 0x0, 0x10000010}, 0x0) 22:29:53 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x9c88}, 0x28, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8f, 0x4, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) close(r2) fcntl$notify(r0, 0x402, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x102e7, 0xf, 0x1, {{0x0, 0x3, 0x5}}}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="21000000e906000008001b0000000000c353408d7f73eb73fd61ffe051179278cd786eda9ed7b8ef470d86a73299d1d2890cc5a97244e153791d4b84b91d4597b7d07189b2954bc0da719b57bdbeca41a8842b2b178c71ae7acb7fd0aebb2bf3526cd17670cf14d6acf72c2fee7e0066f650f18de416f303a494ae6fb00b1c957d8d8c471a12b69904b034728377a0a8949c7495fcbd689f33d63bfbb981c69e931138d0a5f2331b43018af0b999a8885ddc58c3e2f3"], 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) rt_sigaction(0x7, &(0x7f0000000240)={&(0x7f0000000140)="8fc9d099e67600c4c37d081ff9c4e12d153fc4e289a82892024dc4e3895c7d70f1f30f1ef9660f383e94233954000026d07500", {0x3}, 0x2, &(0x7f0000000180)="8fc8fca283000000800fc4e1fe1608660f380673edc4c189ef6a310f1c8701000000c4c17d2e4b0d643e36672e2ed8d6c4e1f9d7e0f30f2d406d0f547d08"}, 0x0, 0x8, &(0x7f0000000340)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) umount2(&(0x7f00000000c0)='./bus\x00', 0x9) ftruncate(r6, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000700)=""/250, 0x48f2dc8a) sendfile(r2, r6, 0x0, 0x8000fffffffe) 22:29:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0xc1) mount(0x0, 0x0, &(0x7f0000000500), 0x0, 0x0) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r3 = memfd_create(&(0x7f0000000080)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYBLOB='#!9'], 0x3) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0xff, 0x6, 0x0, 0xd3d2, 0x3, 0x6, 0x6, 0x7a, 0x40, 0xca, 0x3, 0x8, 0x38, 0x1, 0x2, 0x3, 0xcd58}, [{0x70000000, 0xfffffffb, 0x9, 0xffff, 0x9769, 0x3, 0x1, 0x74}, {0x5f88ee23f270970c, 0x7, 0xffff, 0x7, 0x2, 0x7, 0x6, 0x1}], "881c89281468b262672d1dcd8f36f3b10cf0299f1a0fe06e7c359f739f13c53dfcac96eb1b98131dc3e01e6e01091f2015f068cc7d35b711811cefcfd93f75373415e2f6f63659af31f475817ad2c128ff6216ca7800fe2b7934488cfd2740f043cfbdd56e", [[], []]}, 0x315) socket(0x200000000000011, 0x2, 0x0) 22:29:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000300)={'\x00', @ifru_addrs=@llc={0x1a, 0x337, 0x3f, 0x7f, 0x0, 0xc, @random="d56b084bcab3"}}) r1 = dup(r0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x24) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) socket$packet(0x11, 0x0, 0x300) r2 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffef) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$void(0xffffffffffffffff, 0xc0045c78) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000003c0)={{{@in, @in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xffffffffffffffb0) connect$netlink(r4, &(0x7f0000000180)=@unspec, 0xc) sendmsg$nl_xfrm(r4, 0x0, 0x2000000000048008) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioprio_get$pid(0x1, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_settings={0x40, 0xc4, @te1=&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x7fffffff}}}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30ee8bc644dfb350, &(0x7f00000004c0)="ec58b9701fb81b55d382acfc8cb9b77042a0eae94181523e2a1f7d2d64bfbc00afff5e83873655da95a0451268936eb603e45a294bedf8db897c39f9a9db7872d99930f9d01674563a2547f7e7f4ed26ecfa3abff8336e6a6fecdce06b78aa87f3e471f84d7c2d512c05a65a10e7fa91ab4bf06e74445808be57b182bec8798795cf022642aeebbf2f2937a92715c1acadd69a6558b13bcc467b44facde44abaa68a60136cd41caa987697d9fb803ee08cd82a12eb2f7e1f35f073573876f9b4b9df54eab6120dd0970fb5368559258da2f34e972a31e27e66", 0xd9) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x65a7282dfbb70ac4, 0x4) [ 3203.023017] device lo entered promiscuous mode [ 3203.096554] audit_printk_skb: 873 callbacks suppressed [ 3203.096562] audit: type=1400 audit(1569536993.738:7353): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3203.127482] audit: type=1400 audit(1569536993.758:7354): avc: denied { create } for pid=26632 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3203.128378] audit: type=1400 audit(1569536993.768:7355): avc: denied { write } for pid=26632 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3203.129671] audit: type=1400 audit(1569536993.768:7356): avc: denied { net_admin } for pid=31384 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:54 executing program 4: fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x38, 0x2d, 0x100, 0x70bd29, 0x25dfdbff, {0x0, r5, {0xfff3, 0xd}, {0x1a, 0xd}, {0x1, 0x703aa5a209c88d3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xe, 0x8}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20016094) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x81, 0x7, 0x1f, "c095d84f3dcff139ea09af16fdf3bb9a", "fcf1896968968dedca53845363e394fc4ce67e14b68d30fb0c81793bf58c4c86dc11ccd0659c0e83563e200d4059d0cb1e8e29eaf63559d23fbd5bbb0a3fa110138362ea6a078f39f2c49dac1856ee04fd2b689be4513f011a5cd92bf91b98c712f88b8d692db16e21bf8649"}, 0x81, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x15, 0x4, @thr={&(0x7f0000000400)="0000a76e2ecd2e9dcdd4929c4e4df91fb5bf608965874dabfdd0530d57c3d8f39873914b3a6fdfdfbeb31997300423b16c507cddf388a7bb386bfd330cfe6e64b1d134ce99852242922601518693d6015c0cb73c621693410386f564868717522f967ed8819b57ff5135d9c67a3880312a7253ad536eb46c92d8958a8a88955bc9c20a8c44e7b143fc66c31c6b69d4d53eeb1c98a65f19630002c7a8b6a1b511d999f619053f3e1e78906b76460ae3b4", &(0x7f00000004c0)="2e19fe8a5080f16d1e39409f0863f131e6ae695accfb52b92cc644911f9073623af702b1e5b6adfb98129346b22978733d64bdb9cb713849cbd5e7c60961f7a00666e533d9eb94d3224f1233b48ab7fc"}}, &(0x7f0000000300)=0x0) timer_delete(r8) timer_settime(r8, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000240)) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) [ 3203.130674] audit: type=1400 audit(1569536993.768:7357): avc: denied { net_admin } for pid=31384 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:54 executing program 2: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = memfd_create(&(0x7f0000000040)='u', 0x0) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000140)) syz_genetlink_get_family_id$tipc(0x0) fchdir(r2) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46800) write$FUSE_INIT(r5, &(0x7f0000000000)={0x50}, 0x50) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) [ 3203.174270] audit: type=1400 audit(1569536993.818:7358): avc: denied { net_admin } for pid=26632 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3203.225800] audit: type=1400 audit(1569536993.868:7359): avc: denied { read } for pid=26632 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3203.266315] audit: type=1400 audit(1569536993.908:7360): avc: denied { dac_override } for pid=26662 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) truncate(&(0x7f00000000c0)='./bus\x00', 0x2) recvfrom(r1, &(0x7f0000000000)=""/59, 0x3b, 0x2, &(0x7f0000000100)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x80) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) lseek(r1, 0x0, 0x3) [ 3203.269079] audit: type=1400 audit(1569536993.908:7361): avc: denied { create } for pid=26653 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3203.269562] audit: type=1400 audit(1569536993.908:7362): avc: denied { write } for pid=26653 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3203.337135] device lo left promiscuous mode [ 3203.337190] qtaguid: iface_stat: create(lo): no inet dev 22:29:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0x0, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3203.337255] qtaguid: iface_stat: create6(lo): no inet dev [ 3203.339362] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 3203.339408] qtaguid: iface_stat: create6(lo): no inet dev 22:29:55 executing program 2: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x44, 0x0, &(0x7f0000000240)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f0000000000)=""/137, 0x89, 0x0, 0x39}, @fda={0x66646185, 0x1, 0x0, 0x2c}, @fd={0x66642a85, 0x0, r4}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x1a, 0x0, &(0x7f00000001c0)="ca1e1b6c3fe1f0cb135a525fb3afc1c44a6326b18a102a8015d8"}) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) getdents64(0xffffffffffffffff, &(0x7f0000000440)=""/142, 0x8e) socket$inet6(0xa, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 22:29:55 executing program 4: fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x38, 0x2d, 0x100, 0x70bd29, 0x25dfdbff, {0x0, r5, {0xfff3, 0xd}, {0x1a, 0xd}, {0x1, 0x703aa5a209c88d3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xe, 0x8}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20016094) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x81, 0x7, 0x1f, "c095d84f3dcff139ea09af16fdf3bb9a", "fcf1896968968dedca53845363e394fc4ce67e14b68d30fb0c81793bf58c4c86dc11ccd0659c0e83563e200d4059d0cb1e8e29eaf63559d23fbd5bbb0a3fa110138362ea6a078f39f2c49dac1856ee04fd2b689be4513f011a5cd92bf91b98c712f88b8d692db16e21bf8649"}, 0x81, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x15, 0x4, @thr={&(0x7f0000000400)="0000a76e2ecd2e9dcdd4929c4e4df91fb5bf608965874dabfdd0530d57c3d8f39873914b3a6fdfdfbeb31997300423b16c507cddf388a7bb386bfd330cfe6e64b1d134ce99852242922601518693d6015c0cb73c621693410386f564868717522f967ed8819b57ff5135d9c67a3880312a7253ad536eb46c92d8958a8a88955bc9c20a8c44e7b143fc66c31c6b69d4d53eeb1c98a65f19630002c7a8b6a1b511d999f619053f3e1e78906b76460ae3b4", &(0x7f00000004c0)="2e19fe8a5080f16d1e39409f0863f131e6ae695accfb52b92cc644911f9073623af702b1e5b6adfb98129346b22978733d64bdb9cb713849cbd5e7c60961f7a00666e533d9eb94d3224f1233b48ab7fc"}}, &(0x7f0000000300)=0x0) timer_delete(r8) timer_settime(r8, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000240)) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) 22:29:55 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x9c88}, 0x28, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8f, 0x4, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) close(r2) fcntl$notify(r0, 0x402, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x102e7, 0xf, 0x1, {{0x0, 0x3, 0x5}}}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="21000000e906000008001b0000000000c353408d7f73eb73fd61ffe051179278cd786eda9ed7b8ef470d86a73299d1d2890cc5a97244e153791d4b84b91d4597b7d07189b2954bc0da719b57bdbeca41a8842b2b178c71ae7acb7fd0aebb2bf3526cd17670cf14d6acf72c2fee7e0066f650f18de416f303a494ae6fb00b1c957d8d8c471a12b69904b034728377a0a8949c7495fcbd689f33d63bfbb981c69e931138d0a5f2331b43018af0b999a8885ddc58c3e2f3"], 0x28}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) rt_sigaction(0x7, &(0x7f0000000240)={&(0x7f0000000140)="8fc9d099e67600c4c37d081ff9c4e12d153fc4e289a82892024dc4e3895c7d70f1f30f1ef9660f383e94233954000026d07500", {0x3}, 0x2, &(0x7f0000000180)="8fc8fca283000000800fc4e1fe1608660f380673edc4c189ef6a310f1c8701000000c4c17d2e4b0d643e36672e2ed8d6c4e1f9d7e0f30f2d406d0f547d08"}, 0x0, 0x8, &(0x7f0000000340)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000400)=""/98, 0x62}], 0x1, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) umount2(&(0x7f00000000c0)='./bus\x00', 0x9) ftruncate(r6, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000700)=""/250, 0x48f2dc8a) sendfile(r2, r6, 0x0, 0x8000fffffffe) 22:29:55 executing program 2: r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r2, r3, 0x80000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:29:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_bon\x00', 0x3002}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1010306) close(r0) 22:29:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0x0, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4c87a2bbff7b94efc08ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb554d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e79bb42eeee8a0df724d9fdd5090088e5fe4c7c6ef0b6cff45a2320b2b44ad18c8a97430df5ad0856d0e97d5911c707ef3e3c09ea654ed13e9defea72e230f0fa9aa793d930a0979b43b652bfd4c9c460ab5479129e80407dab9f", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:29:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) 22:29:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x100000006, 0x0, 0x0, 0x40007ffc0000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 22:29:58 executing program 4: fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x38, 0x2d, 0x100, 0x70bd29, 0x25dfdbff, {0x0, r5, {0xfff3, 0xd}, {0x1a, 0xd}, {0x1, 0x703aa5a209c88d3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xe, 0x8}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20016094) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x81, 0x7, 0x1f, "c095d84f3dcff139ea09af16fdf3bb9a", "fcf1896968968dedca53845363e394fc4ce67e14b68d30fb0c81793bf58c4c86dc11ccd0659c0e83563e200d4059d0cb1e8e29eaf63559d23fbd5bbb0a3fa110138362ea6a078f39f2c49dac1856ee04fd2b689be4513f011a5cd92bf91b98c712f88b8d692db16e21bf8649"}, 0x81, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x15, 0x4, @thr={&(0x7f0000000400)="0000a76e2ecd2e9dcdd4929c4e4df91fb5bf608965874dabfdd0530d57c3d8f39873914b3a6fdfdfbeb31997300423b16c507cddf388a7bb386bfd330cfe6e64b1d134ce99852242922601518693d6015c0cb73c621693410386f564868717522f967ed8819b57ff5135d9c67a3880312a7253ad536eb46c92d8958a8a88955bc9c20a8c44e7b143fc66c31c6b69d4d53eeb1c98a65f19630002c7a8b6a1b511d999f619053f3e1e78906b76460ae3b4", &(0x7f00000004c0)="2e19fe8a5080f16d1e39409f0863f131e6ae695accfb52b92cc644911f9073623af702b1e5b6adfb98129346b22978733d64bdb9cb713849cbd5e7c60961f7a00666e533d9eb94d3224f1233b48ab7fc"}}, &(0x7f0000000300)=0x0) timer_delete(r8) timer_settime(r8, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000240)) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) 22:29:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'veth0_to_bon\x00', 0x3002}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1010306) close(r0) 22:29:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:29:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0, 0x6004}, {r0}, {r0}], 0x3, 0x0) [ 3208.110283] audit_printk_skb: 702 callbacks suppressed 22:29:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) [ 3208.110292] audit: type=1400 audit(1569536998.748:7597): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3208.134272] audit: type=1400 audit(1569536998.758:7598): avc: denied { net_admin } for pid=26839 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3208.142944] audit: type=1400 audit(1569536998.778:7599): avc: denied { sys_admin } for pid=26839 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 3208.166429] audit: type=1400 audit(1569536998.808:7600): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3208.168573] audit: type=1400 audit(1569536998.808:7601): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) fcntl$dupfd(r2, 0x0, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3208.178856] audit: type=1400 audit(1569536998.808:7602): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3208.180902] audit: type=1400 audit(1569536998.808:7603): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:29:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3208.254388] audit: type=1400 audit(1569536998.898:7604): avc: denied { prog_load } for pid=26860 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 22:29:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) fcntl$dupfd(r2, 0x0, r3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4411, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 3208.275470] audit: type=1400 audit(1569536998.918:7605): avc: denied { prog_load } for pid=26860 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 3208.308860] audit: type=1400 audit(1569536998.948:7606): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3208.577670] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000400 [ 3208.925776] tty_warn_deprecated_flags: 'syz-executor.5' is using deprecated serial flags (with no effect): 00000400 22:30:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) 22:30:01 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000100)={0x2a, 0x4, 0x0, {0x6, 0x100000000, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x404000, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f00000000c0)={0x200, 0xd227, 0x1f, 0xffffffc1, 0x81, "9329f0c68ee6237d6e05dab3107e0e8d89b421", 0xfff, 0x4c}) exit(0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64\x00', 0x0, 0x0, 0x0) 22:30:01 executing program 4: fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x18, 0x2, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1ed, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=@deltfilter={0x38, 0x2d, 0x100, 0x70bd29, 0x25dfdbff, {0x0, r5, {0xfff3, 0xd}, {0x1a, 0xd}, {0x1, 0x703aa5a209c88d3}}, [@filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xe, 0x8}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x20016094) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x81, 0x7, 0x1f, "c095d84f3dcff139ea09af16fdf3bb9a", "fcf1896968968dedca53845363e394fc4ce67e14b68d30fb0c81793bf58c4c86dc11ccd0659c0e83563e200d4059d0cb1e8e29eaf63559d23fbd5bbb0a3fa110138362ea6a078f39f2c49dac1856ee04fd2b689be4513f011a5cd92bf91b98c712f88b8d692db16e21bf8649"}, 0x81, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0x15, 0x4, @thr={&(0x7f0000000400)="0000a76e2ecd2e9dcdd4929c4e4df91fb5bf608965874dabfdd0530d57c3d8f39873914b3a6fdfdfbeb31997300423b16c507cddf388a7bb386bfd330cfe6e64b1d134ce99852242922601518693d6015c0cb73c621693410386f564868717522f967ed8819b57ff5135d9c67a3880312a7253ad536eb46c92d8958a8a88955bc9c20a8c44e7b143fc66c31c6b69d4d53eeb1c98a65f19630002c7a8b6a1b511d999f619053f3e1e78906b76460ae3b4", &(0x7f00000004c0)="2e19fe8a5080f16d1e39409f0863f131e6ae695accfb52b92cc644911f9073623af702b1e5b6adfb98129346b22978733d64bdb9cb713849cbd5e7c60961f7a00666e533d9eb94d3224f1233b48ab7fc"}}, &(0x7f0000000300)=0x0) timer_delete(r8) timer_settime(r8, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000240)) connect(r7, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) shutdown(r7, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x39cd7fadb4b1263, 0x0, 0x0) 22:30:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x7d, r3}) 22:30:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) 22:30:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)) 22:30:01 executing program 3: 22:30:01 executing program 2: 22:30:01 executing program 2: 22:30:01 executing program 3: 22:30:02 executing program 5: 22:30:02 executing program 2: 22:30:02 executing program 1: 22:30:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x0, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:02 executing program 3: 22:30:02 executing program 2: 22:30:02 executing program 5: 22:30:02 executing program 4: 22:30:02 executing program 5: 22:30:02 executing program 3: 22:30:02 executing program 1: 22:30:02 executing program 2: 22:30:02 executing program 4: 22:30:02 executing program 2: 22:30:02 executing program 5: 22:30:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x0, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:03 executing program 5: 22:30:03 executing program 3: 22:30:03 executing program 1: 22:30:03 executing program 2: 22:30:03 executing program 4: 22:30:03 executing program 3: 22:30:03 executing program 1: 22:30:03 executing program 2: 22:30:03 executing program 4: 22:30:03 executing program 5: 22:30:03 executing program 1: 22:30:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x0, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:03 executing program 2: 22:30:03 executing program 5: 22:30:03 executing program 3: 22:30:03 executing program 4: 22:30:03 executing program 1: 22:30:03 executing program 5: [ 3213.269301] audit_printk_skb: 1359 callbacks suppressed 22:30:03 executing program 1: 22:30:03 executing program 3: 22:30:04 executing program 2: [ 3213.269308] audit: type=1400 audit(1569537003.908:8060): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:04 executing program 4: 22:30:04 executing program 5: [ 3213.316152] audit: type=1400 audit(1569537003.948:8061): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.326470] audit: type=1400 audit(1569537003.948:8062): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.339061] audit: type=1400 audit(1569537003.978:8063): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.339135] audit: type=1400 audit(1569537003.978:8064): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.339580] audit: type=1400 audit(1569537003.978:8065): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.341774] audit: type=1400 audit(1569537003.978:8066): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.342656] audit: type=1400 audit(1569537003.978:8067): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.344133] audit: type=1400 audit(1569537003.988:8068): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3213.346141] audit: type=1400 audit(1569537003.988:8069): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:05 executing program 5: 22:30:05 executing program 2: 22:30:05 executing program 3: 22:30:05 executing program 1: 22:30:05 executing program 4: 22:30:05 executing program 1: 22:30:05 executing program 5: 22:30:05 executing program 2: 22:30:05 executing program 3: 22:30:05 executing program 4: 22:30:05 executing program 1: 22:30:05 executing program 5: 22:30:05 executing program 3: 22:30:05 executing program 2: 22:30:05 executing program 1: 22:30:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:05 executing program 4: 22:30:05 executing program 1: 22:30:05 executing program 4: 22:30:05 executing program 2: 22:30:05 executing program 5: 22:30:05 executing program 3: 22:30:06 executing program 2: 22:30:06 executing program 4: 22:30:06 executing program 1: 22:30:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x808}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) munlock(&(0x7f00004e4000/0x3000)=nil, 0x3000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x800000000141042, 0x0) fallocate(r1, 0x1, 0x0, 0x2af005a3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x4}, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='-\x00', r5}, 0x30) 22:30:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:30:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/187, 0xbb}], 0x1) ioctl$TIOCSETD(r0, 0x5437, 0x0) 22:30:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000005780), 0x4000000000000d2, 0x0) 22:30:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0d275bcebda9b83e5c2dcb22f0627", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:30:06 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:06 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) read$eventfd(r1, &(0x7f0000000180), 0x8) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) readahead(r1, 0x9, 0x634c) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) sendfile64(0xffffffffffffffff, r3, &(0x7f0000000140), 0x0) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f0000000380)=[{&(0x7f00000005c0)="a50aeed402b20fece5f3532f2c320a112c207fa7ea66bb1541974afec6fc2428a9eb8d00610937e34b108268fd21f905e014e41fa01bd5caea09d7e21f26f74ea1db8f1bfd567ede0ee025c2bdacfe793a63f8351c816418bcd98d1a4f51122e6611d9387817be407cc7c7cc94ac64b9ca897e0be3dda0c1107fdb91aabeca97c45eef45809b5142a2ced53f06c3fa5bf47524b7f69e79dc25107f8d18e61595f626edfa71d7ad86998bd1aa9e19dbb0f116809851044f83f53da5a812ef", 0xbe}, {&(0x7f0000000740)="c31f1af835da620492cf38188e8d68b1b47fd3b852b2b2187186ad2b3d0f8af4727d68728f4828a7cf237427b958956b3bef8b82c6484237356d62de08c3da95f868998c0c01495d5003aef59d9a26cf51e626464de548619d314d1d5d50fcf84bf3ccc55c6a364b0664d9cc0300c5226545cf8ddea4653b95b63528a3264d04dad09df6a59997534cfde1368be0edbafddce6", 0x93}], 0x2) r5 = memfd_create(&(0x7f0000000040)='u', 0x0) r6 = dup(r5) execveat(r6, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x9) pipe2(0x0, 0x800) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x3f, 0x4000000000000009, 0xff}) 22:30:07 executing program 2: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fdatasync(0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000000c0)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d", 0x13) connect$netlink(r5, 0x0, 0x0) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xffffffffffffff06) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f00000003c0)={0x8, 0x3, 0x4, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x6}, {r1, 0x0, 0x3}, {r7, 0x0, 0xffff}, {r0, 0x0, 0xffffffffffffffff}]}) lsetxattr$security_selinux(&(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="d851fc4a02a6e0d978ab89e7c740de9381000000660000680e9b6dab95a1e2cf3ac489"], 0x23) accept4$inet(r5, 0x0, &(0x7f0000000200), 0x800) sendfile(r2, r4, &(0x7f0000000140), 0x8fff) flistxattr(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x295220, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) 22:30:07 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) read$eventfd(r1, &(0x7f0000000180), 0x8) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000008c0)='TIPC\x00') fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) readahead(r1, 0x9, 0x634c) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) sendfile64(0xffffffffffffffff, r3, &(0x7f0000000140), 0x0) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) writev(r4, &(0x7f0000000380)=[{&(0x7f00000005c0)="a50aeed402b20fece5f3532f2c320a112c207fa7ea66bb1541974afec6fc2428a9eb8d00610937e34b108268fd21f905e014e41fa01bd5caea09d7e21f26f74ea1db8f1bfd567ede0ee025c2bdacfe793a63f8351c816418bcd98d1a4f51122e6611d9387817be407cc7c7cc94ac64b9ca897e0be3dda0c1107fdb91aabeca97c45eef45809b5142a2ced53f06c3fa5bf47524b7f69e79dc25107f8d18e61595f626edfa71d7ad86998bd1aa9e19dbb0f116809851044f83f53da5a812ef", 0xbe}, {&(0x7f0000000740)="c31f1af835da620492cf38188e8d68b1b47fd3b852b2b2187186ad2b3d0f8af4727d68728f4828a7cf237427b958956b3bef8b82c6484237356d62de08c3da95f868998c0c01495d5003aef59d9a26cf51e626464de548619d314d1d5d50fcf84bf3ccc55c6a364b0664d9cc0300c5226545cf8ddea4653b95b63528a3264d04dad09df6a59997534cfde1368be0edbafddce6", 0x93}], 0x2) r5 = memfd_create(&(0x7f0000000040)='u', 0x0) r6 = dup(r5) execveat(r6, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x9) pipe2(0x0, 0x800) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x3f, 0x4000000000000009, 0xff}) [ 3217.016243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=27119 comm=syz-executor.2 22:30:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000380)={0x1, 0x9, 0x1000, 0x5b, &(0x7f0000000240)="e7cb1b9f5844bf5cb92dc228d89bed5fee450c43d849531d9f28437b90992b88b20d57b3553524d15059ae8813c8a80d24238cb75147eb8c2906bf8b0f1484c288c0e3750248c3d405a99d2491505fd0ffba4c1fde51f433207c4e", 0x99, 0x0, &(0x7f00000002c0)="1e6f5783a1a1e25975699797eb939899774ab5ac23f5bf117ac622dd72840bf9c08b508f23ee567e88104dd467b57e2f0e8d4a4888ca7be0cd96ca9218a2c6abc0e610d933c50c7fae37b6d5cd008e0c9360ac52f0e308609be8457b2f231fb185172a51c8dd85ad204eb5e9b0b47b7cde15fdeaa109e080d8dd4ed43e8430d8b521b7d354cf0c4706d3bdfa976b1fc4d623be57bb4067f3ae"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'rose0\x00', @broadcast}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x800, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000180)={0x20, 0x0, 0x8, {0x0, 0x10}}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00'}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x80000}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 22:30:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) openat(r1, &(0x7f0000000140)='./file0\x00', 0x40040, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:30:08 executing program 5: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'caif0\x00'}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000240)=0x400) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r4 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='eth0system%self$\'vboxnet0\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)='+*ppp1^self\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)={0x1f}) setsockopt$packet_tx_ring(r5, 0x107, 0xd, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="00020000004000003dc12263644d57b3aad028f8969802ec91bb177f0d564493b9fdbb6d6e0052fb64dbf38f5559533cff26fba2fd77258d61d4eb0be9f04f6ec1d4f4e0f23ee2b77dd358c82de28990fa8ed44fdc03df24cb37d52559089357ffc5541c69fe65e9ed1d9f8e74dae25eaba5a846539be72875bc97f9d83c53b8fd0795688977ed9803e262518388b45b5d5cc50b7b3d55e96ca990d141fcada9434cc8d74360c246c8e7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:30:08 executing program 5: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'caif0\x00'}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40046602, &(0x7f0000000240)=0x400) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r4 = request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='eth0system%self$\'vboxnet0\x00', 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000300)='keyring\x00', &(0x7f0000000340)='+*ppp1^self\x00') ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r5 = accept4$packet(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000080)={0x1f}) setsockopt$packet_tx_ring(r5, 0x107, 0xd, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x15, &(0x7f0000000140)=ANY=[@ANYBLOB="00020000004000003dc12263644d57b3aad028f8969802ec91bb177f0d564493b9fdbb6d6e0052fb64dbf38f5559533cff26fba2fd77258d61d4eb0be9f04f6ec1d4f4e0f23ee2b77dd358c82de28990fa8ed44fdc03df24cb37d52559089357ffc5541c69fe65e9ed1d9f8e74dae25eaba5a846539be72875bc97f9d83c53b8fd0795688977ed9803e262518388b45b5d5cc50b7b3d55e96ca990d141fcada9434cc8d74360c246c8e7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:30:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) openat(r1, &(0x7f0000000140)='./file0\x00', 0x40040, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 3218.309680] audit_printk_skb: 1746 callbacks suppressed [ 3218.309693] audit: type=1400 audit(1569537008.948:8652): avc: denied { net_raw } for pid=27180 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.320881] audit: type=1400 audit(1569537008.958:8653): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.321823] audit: type=1400 audit(1569537008.958:8654): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.348504] audit: type=1400 audit(1569537008.988:8655): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.610526] audit: type=1400 audit(1569537009.248:8656): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.674987] audit: type=1400 audit(1569537009.318:8657): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.713423] audit: type=1400 audit(1569537009.358:8658): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.716678] audit: type=1400 audit(1569537009.358:8659): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.717873] audit: type=1400 audit(1569537009.358:8660): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.750294] audit: type=1400 audit(1569537009.388:8661): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3218.829779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=27123 comm=syz-executor.2 22:30:09 executing program 4: r0 = socket(0x10, 0x4, 0x85) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0xfffffe00, 0x1, 0x0, 0xb23d70aafe6c4146, 0xb84c, 0x9ac}, 0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000001c0)={0x2, 0x0, 0x400, 0x1, 0x7}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000200)) write(r0, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081001e93210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63ecaa10000c880ac801f0300000000fb00000548deac270e33000000000000856a8826237463e9dfc4fbfed8b3e8ab2de084", 0xfc) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 22:30:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) readv(r0, &(0x7f0000000580), 0x3c1) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0xf, 0x0, 0x1800000000009) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pwritev(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000040)="1d18a6d19db57a402f9204dd4c8a259acf9c1e177d8bbc8eee0293767b864bf5519c3642814fe598652ec0c56c332d", 0x2f}, {&(0x7f00000000c0)="8e456f135c8b2242f07384b6f2c0dff3a922d79955797191456e34ad7af2e7fb9ca35aad34816a5b11458677112acfbb196c49ec2e1631e89019aabb0619a7defe567ff8b67039dc00591687ac7113f701e6a928dbbb948aa61fd6ad5cb628ee376936e8deb823e64f81f28d5b20a8aab214855e2b6e20f38dad51a4de7b8d0d5e594e4517aef1f0643c0abbad57aca72fd096c089277b4c39f86da893bb7bbbbfd19af2f33fbc64c0bce3c874d64a241f54f2cd1b87baa35a2488a25d93b28a8887df34f839a5d1b14e92037b07333cf679d86374320e2c0746024dabb17331e21e233face4", 0xe6}, {&(0x7f00000001c0)="828eec2ad120f99620adf8ccb93070f5b3a4cae5383cba9e52368779edd182b6f41bdd6888b536c75db99595c42651a520c2bfccfb97ef48dbb3ea79e7b65eb67e756e684dd6411540b8b54650ff1a208077d1fcd65a04c8de6ba7a97c4d27b066c018ac17fdb969b186eba34ab20d374a7812b63ea1329a71dcf4b1ff7781198c86baa6b5facaeffa0d44b39b935061d3384d7c089fb03ae843de9d1fc57b", 0x9f}, {&(0x7f0000000280)="6db2d751831bcc7819da155c93e6aeba91940b6f0ebd57ea2e92c235fe9378141685ec1a31e147d44e9ba585ea9a1a3f4cacb8a4e440cf74b1529bfca25bbbdc685e3152b2f001e7a937ff31808efeec56d5e452fd7e95956397c93c090c015b301bd5131e969a9349da0640148a65ef03712e269e97ae931a739c3b9f150cc49ce6ffe23c8b79d08c0a8732d73201265e5e5872c5b0839d007310b76078dc95a0eee9143ec0e6912e2aa979ba3b03089a0838eaf55892cc7443345292919c07c3c74e739046492d513f0faa0eed1d99ed8fcafd8cffd9c4e276c58ca380bb016ad395324b54710b326e2290bdef", 0xee}, {&(0x7f0000000380)="ac", 0x1}, {&(0x7f00000003c0)="6d49a741c61df6a596e74a49774cc4b81d84d571f5ce085695abb6f48659b54fda9ac42f8a13f25decfc366703a80370f4677fc6e9264ddb1e6a2570ccaedb519b172fb207be8bd56c8da89b6d546257f9c62ea020728e8a4fad5fbbe4eb3eb00b3f46ff5728f095bc99b999ad818b82cd15551e8b131576027aaaefeb9791d3f0318c8689976b00d06e2e64dabc5246f28a7bafa22e3f", 0x97}], 0x7, 0x3d) open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) 22:30:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) write(r1, &(0x7f00000001c0), 0xffffffffffffff71) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = gettid() syz_open_procfs(r4, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r5 = syz_open_procfs(r4, &(0x7f00000000c0)='stack\x00') bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) 22:30:09 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x0, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4022) io_setup(0x80000000004100, &(0x7f0000000100)=0x0) ftruncate(r1, 0x2007ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') write$binfmt_misc(r4, &(0x7f0000000040)={'syz0'}, 0x4) write$FUSE_LSEEK(r3, &(0x7f0000000340), 0x100000019) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:30:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffde7, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = memfd_create(&(0x7f0000000b80)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6\x89\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pwritev(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000040)="1d18a6d19db57a402f9204dd4c8a259acf9c1e177d8bbc8eee0293767b864bf5519c3642814fe598652ec0c56c332d", 0x2f}, {&(0x7f00000000c0)="8e456f135c8b2242f07384b6f2c0dff3a922d79955797191456e34ad7af2e7fb9ca35aad34816a5b11458677112acfbb196c49ec2e1631e89019aabb0619a7defe567ff8b67039dc00591687ac7113f701e6a928dbbb948aa61fd6ad5cb628ee376936e8deb823e64f81f28d5b20a8aab214855e2b6e20f38dad51a4de7b8d0d5e594e4517aef1f0643c0abbad57aca72fd096c089277b4c39f86da893bb7bbbbfd19af2f33fbc64c0bce3c874d64a241f54f2cd1b87baa35a2488a25d93b28a8887df34f839a5d1b14e92037b07333cf679d86374320e2c0746024dabb17331e21e233face4", 0xe6}, {&(0x7f00000001c0)="828eec2ad120f99620adf8ccb93070f5b3a4cae5383cba9e52368779edd182b6f41bdd6888b536c75db99595c42651a520c2bfccfb97ef48dbb3ea79e7b65eb67e756e684dd6411540b8b54650ff1a208077d1fcd65a04c8de6ba7a97c4d27b066c018ac17fdb969b186eba34ab20d374a7812b63ea1329a71dcf4b1ff7781198c86baa6b5facaeffa0d44b39b935061d3384d7c089fb03ae843de9d1fc57b", 0x9f}, {&(0x7f0000000280)="6db2d751831bcc7819da155c93e6aeba91940b6f0ebd57ea2e92c235fe9378141685ec1a31e147d44e9ba585ea9a1a3f4cacb8a4e440cf74b1529bfca25bbbdc685e3152b2f001e7a937ff31808efeec56d5e452fd7e95956397c93c090c015b301bd5131e969a9349da0640148a65ef03712e269e97ae931a739c3b9f150cc49ce6ffe23c8b79d08c0a8732d73201265e5e5872c5b0839d007310b76078dc95a0eee9143ec0e6912e2aa979ba3b03089a0838eaf55892cc7443345292919c07c3c74e739046492d513f0faa0eed1d99ed8fcafd8cffd9c4e276c58ca380bb016ad395324b54710b326e2290bdef", 0xee}, {&(0x7f0000000380)="ac", 0x1}, {&(0x7f00000003c0)="6d49a741c61df6a596e74a49774cc4b81d84d571f5ce085695abb6f48659b54fda9ac42f8a13f25decfc366703a80370f4677fc6e9264ddb1e6a2570ccaedb519b172fb207be8bd56c8da89b6d546257f9c62ea020728e8a4fad5fbbe4eb3eb00b3f46ff5728f095bc99b999ad818b82cd15551e8b131576027aaaefeb9791d3f0318c8689976b00d06e2e64dabc5246f28a7bafa22e3f", 0x97}], 0x7, 0x3d) open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) 22:30:10 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r1, &(0x7f0000000200)=""/250, 0x50c7ec4e) fchdir(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x8000, 0x0) r4 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r4, r5) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x0, 0x4a0d36c4a2b941c, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fstat(r10, &(0x7f0000000580)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fcntl$setstatus(r11, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r13, &(0x7f0000000a80)) lseek(r6, 0x0, 0x2) sendfile(r6, r12, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r14, r6, &(0x7f0000000040)=0x4, 0xffffffff) creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) 22:30:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000100), 0xffffffffffffff7d) fchdir(r2) creat(&(0x7f00000000c0)='./file0\x00', 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) sendto$unix(r0, &(0x7f0000000000)="f12dba47a78fb341b92f30ba3300ddc9c65ab6e56714bc4f45c9827e99e869c253432463bce215779b5467c0b014439e4cffb445574c040d", 0x38, 0x5, 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x500, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev, 0x6}, {0xa, 0x4e23, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x0, 0x2, 0x4, 0x40, 0xffffffff, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000140)=0x8) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4008840}, 0x20004000) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x8080, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="36000000cfe39448a799604df0c3ab37f8252aef9cfbb89ac6b679c98eaeb83d69c2", @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) r8 = open(&(0x7f0000000240)='./bus\x00', 0x8000, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r8, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 22:30:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002440)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44450}, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0725020000450001070300001419001a00120002000e0001000a002500"/57, 0x39}], 0x1) ftruncate(0xffffffffffffffff, 0xff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_generic(r2, &(0x7f00000023c0)={&(0x7f0000000100), 0xc, &(0x7f0000002380)={&(0x7f0000002540)=ANY=[@ANYBLOB="942100003d00000228bd7000fddbdf251a0000002b26feae4bc96376b5d72e7da5058ab093b2b868d735f44dbf6dda5b80dd2cbe950a399335d2e6dd364f30bf5b4fd59bd8cc7179a312dfa3cec9c28574b7eefc958b95b52c47da05f4ca466e6b717f8726010a7d643c5388cfeea1b4ac161f8aaba23257106d12f2dcdac1cb2d637865a2c4f7720fa4e8d6574bd6f75989b0ba337408f146b3de9623963c996122466a82c84a356f676f2d02b372d4e742ce2e8015ee4bf0f985324ac1070c9494c4ca1a0fb1e02f959d39d22d1667f21ec0a8b23a40d4a9b149f596c930cb6d88afd1805adf83455c7f979e1efaeb42e3f9ccaefcf59d0735ba98c103279d99fc7f08008b00", @ANYRES32=r4, @ANYBLOB="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"], 0x2194}, 0x1, 0x0, 0x0, 0x40}, 0x80) 22:30:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000003c0)={0x7, 0x6, 0xf2, &(0x7f0000000700)="648ca614b5b51d542c84e3b43caefa4edd2b041d94fbaf92722236a2aa2697e44d321f2fd9c3365dbb98535d6799381d197cd074e8d256c68f82dc2e38ffc26224cf370882e1d695aa46696499b7baecefe85eb21474ab6cd5604a3d376063b3aeec0606a411fff4ff3809a8af114bfb4fb248e9e4aad2e4d306688d76dbc26cd3f5e0b4538bf998888ae46edde11b2b7242db21e5e8da3da01fbbd73603dea81f9f546c8f08146e67f8c295fe7a119f2ab22cd9bcdb3954a914e72b2d2a268be113eef250a3d9744cba5b2b459f921c2ebfe195dd5f1dbd6997a1094227722db7f36d1595a710c749c6760dcea3b0508829"}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r3, &(0x7f0000000200)=""/250, 0xfa) getpeername$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r1, &(0x7f0000000440)='./file0\x00', r2, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(r1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r6 = creat(&(0x7f0000000840)='./file0/file0\x00', 0x110) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000400)='./file0\x00', 0x6) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000880)=ANY=[@ANYBLOB="8001000000299b2328de65e4dd277917e86b7254ef40b90f8a1b0109001b49482aa7ee54df427e0000f36e98eae6bb571eb963af28b33eaf3dcc92b3e1ce1b2d2dd795b9e42aa3f744172dec688386d0493ecb8ff495484389880400456bfcdefc493641e9a20a868cbe8ed12d7c35d3334b4d84afe0a57128ad239a2cf3a82fa45ce195f500e19385cbdf86462ec1cf6bcf56caf9bf96e2679f90a2"], 0x0, 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r5, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000004c0)=0x8, 0x1dc) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f00000002c0)) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r8, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 22:30:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) write(r1, &(0x7f00000001c0), 0xffffffffffffff71) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = gettid() syz_open_procfs(r4, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r5 = syz_open_procfs(r4, &(0x7f00000000c0)='stack\x00') bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) [ 3220.368465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27264 comm=syz-executor.2 [ 3220.475204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27264 comm=syz-executor.2 22:30:11 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) write(r1, &(0x7f00000001c0), 0xffffffffffffff71) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0xfff8, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r4 = gettid() syz_open_procfs(r4, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r5 = syz_open_procfs(r4, &(0x7f00000000c0)='stack\x00') bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) 22:30:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000580)=""/250, 0xfffffffffffffe33) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$inet6(0xa, 0x7, 0xfffffffffffffffe) setsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f0000000100), 0xffffffffffffff7d) fchdir(r2) creat(&(0x7f00000000c0)='./file0\x00', 0x2) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000500)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) sendto$unix(r0, &(0x7f0000000000)="f12dba47a78fb341b92f30ba3300ddc9c65ab6e56714bc4f45c9827e99e869c253432463bce215779b5467c0b014439e4cffb445574c040d", 0x38, 0x5, 0x0, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x103) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x500, 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e22, 0x8001, @initdev, 0x6}, {0xa, 0x4e23, 0x400000, @mcast2, 0x6}, 0xe8, [0x9, 0x0, 0x2, 0x4, 0x40, 0xffffffff, 0x9, 0x1f]}, 0x5c) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000140)=0x8) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000840)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000800)={&(0x7f00000009c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fedbdf250a00000014000300080008000800000008000300020000001c0002000800030003000000080007000000000008000400080000003c00020008000400918efe77080003000000000008000b000200000008000d000100000008000d000000000008000b000200000008000d00000000000c000100080001000a000000580001000c00070001000000100000000c0006006e6f6e65000000000800060073680000080004004e220000080001000a00000008000b00736970000800080007000000080004004e2000000c0006006c626c6372000000240002000800090006000000080003000300000008000d000100000008000b000a0000001800010008000800000000000c00070014000000100000003000030008000800060000000800040005000000080004000900000014000600fe80000000000000000000000000000c0c00020008000500030000000800040002000000"], 0x3}, 0x1, 0x0, 0x0, 0x4008840}, 0x20004000) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x8080, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r6, &(0x7f0000000900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="36000000cfe39448a799604df0c3ab37f8252aef9cfbb89ac6b679c98eaeb83d69c2", @ANYRES16=r7, @ANYBLOB="00012abd7000fddbdf25010000000000000002410000001000137564703a73797a3200000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) r8 = open(&(0x7f0000000240)='./bus\x00', 0x8000, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r8, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 22:30:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r1, &(0x7f0000000200)=""/250, 0x50c7ec4e) fchdir(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x8000, 0x0) r4 = getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) setpgid(r4, r5) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x0, 0x4a0d36c4a2b941c, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fstat(r10, &(0x7f0000000580)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fcntl$setstatus(r11, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)=0x0) sched_rr_get_interval(r13, &(0x7f0000000a80)) lseek(r6, 0x0, 0x2) sendfile(r6, r12, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendfile(r14, r6, &(0x7f0000000040)=0x4, 0xffffffff) creat(&(0x7f0000000280)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) 22:30:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x13, 0x3}, 0x20}}, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 22:30:11 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffd, @ipv4={[], [], @remote}}, 0x1c) sendfile(r0, r1, 0x0, 0x400000000088001) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getpeername(r5, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x9, 0x1000000000002, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x15) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 22:30:12 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='\x00\xd6x\x87\xb0 \x00\x00\x10', 0x9) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000009000), 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000), 0x262) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r2, r3, 0x0, 0x400000000088001) ioctl$PPPIOCDISCONN(r3, 0x7439) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000080)) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr, 0xf5c}, 0x1c) listen(r4, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfd67, 0x20000004, &(0x7f0000000280)={0xa, 0xe22, 0x0, @mcast1}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xe) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r4, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffffffffffeff, 0x0, 0x0, 0x0) 22:30:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x280, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="73797a318dd119f1e6f2b9e2ac57feeed228358fb17c923797cad8ff4cdf369df12d6edefdd808f34fba"], 0x2a) memfd_create(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pkey_alloc(0x0, 0x1) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x67}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) sendmmsg$inet(r2, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffcfb, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd035877eaf2c6b56cdebc12feefdd198891969cc07ec80aa290be65a7fa0866e97a784c0ac21edab15d06cfb51b0fa7e5f4404000000000000", 0xbc}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x28c}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)='B', 0x1}], 0x1, 0x0, 0x362}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d40", 0x15e}], 0x1}}], 0x3, 0x40000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:30:12 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x203700, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1}, &(0x7f0000000280)=0xc) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e22, 0x2, 0x4e20, 0x8001, 0x2, 0x20, 0x0, 0x0, r2, r3}, {0x4, 0x0, 0x5, 0x5, 0x8, 0x7, 0x8, 0x6}, {0x2184, 0x3f, 0xffffffff, 0x7d5}, 0xffc00, 0x6e6bb7, 0x2, 0x1, 0x3, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d2, 0xff}, 0xa, @in=@loopback, 0x0, 0x2, 0x3, 0x34, 0xe4a7, 0x1ff, 0x3}}, 0xe8) r4 = memfd_create(&(0x7f0000000040)='u', 0x0) r5 = dup(r4) execveat(r5, &(0x7f0000000000)='\x00', &(0x7f0000000340), 0x0, 0x1000) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46001000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000180), 0xfba) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_netdev_private(r6, 0x89f8, &(0x7f0000000080)="0971506d32b76929b72ba37c1befec18df027a94391b2f4f7553af4b54f407646286e5f354583c046404808a58734e8d12143fcc1ab62e799b1410427a1d216881e761fd55063867084982268a6407ece99953c70c2d46c613440c85fabc3ff367d29c60845768580030e9b2f49c1532606fa3b029aa4d2adaa8a5d73784418272042663ecffa8e61cdf849b1021e89147a1025877aee54992a21ba27f57541487387eacb88d93ae7f3b45442fc6ecc7f865a37ea8ed912797d257a7156dfae8bf1fe2a48ae2b1210f0828e5c316e344ea6aea82d385054ffc3544db0044a6271f23f06e755322") execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:30:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x0, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:12 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0x0, 0x5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x6, 0x810, r0, 0xfffffffffffffffc) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000700)=0x4, 0x3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e630c400000000000000000000000000d630000eedbcb5b755f506016b217060615dc3ad5ac0dcf"], 0xf3, 0x0, &(0x7f0000000500)="e0c9392e88d6c50d8d6e7cce6f319dc8578041700c6fbadf39dd363315ebefca30ca022d55ffd8063edde18a0e9aa4511e6b8a6a2db66796e498d80633aae8f3663c3b52ed88a47068e1e462ce17ee21ea889ed0f787c1516ff3e6d881e2ec7f84d59f9d16083164a13f4dea4f4e69bde6f4fa3d9085e7a125986f403edf692888f93ff6b645ef8760887a73e6df6bc0e1ce624114237d2356043a429d2031c6bca55a6170df5a1dfe68687ed0b4ffd44ee0dc366504a8f322a93df3eaaae25b94d40a61e24ea0cb253855d4b2d86433cdc76c8adf65556eb487890d3c06bb1296844ac5886a05e46f7b64aeb8c50ac9ff4706"}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x8000000008) r4 = syz_open_dev$mice(0x0, 0x0, 0x1) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x10000, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x2000, 0x0) ftruncate(r5, 0x2007fff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xffffffffffffffc4) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000380)=0xffffffffffff32d1) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000340)=0x2) accept4$unix(r8, 0x0, &(0x7f0000000480), 0x80000) sendfile(r1, r5, 0x0, 0x8000fffffffe) 22:30:12 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup(0xffffffffffffffff) 22:30:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x2000000400, 0x0, 0x3, 0x3, 0x8}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xedw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4eF\xca\xd6\xa6\xd5n\xb0\xd5z\xe2q\x80\xc3\xb1') sendfile(r2, r2, &(0x7f0000000140)=0x202, 0xcd) setsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000000c0)="e72a2d0fa9350fc7455c5e4faba961d76f9e230685741838ca127b2bb6198b0fee468873a25dd7e8a884186114903990331362653161b9947469fb098affcce08b89fd13", 0x44) 22:30:12 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = open(0x0, 0x141042, 0x0) dup(0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) open(&(0x7f0000000180)='./bus\x00', 0x402000, 0xb2c2b65bbecb7d1a) connect$netlink(r3, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) unlinkat(r1, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r4, &(0x7f00000001c0)=""/37, 0x235, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) iopl(0x8001) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="b301bda0f0c5090edc4217d0c06de058b88fe85648e364626b769f1d3377ac99f69e1cc9fe33c2fc7953ccc0610fd40fa744700e7bab25513a4ba004a6e1919227b57b270709188b193bf15a20527d07c941e47dd54e5cee010d2232d7453b710628646f79340ca7813516f882ece2b574f34bef5710b574d2d1e6caeb9e9cb160ceeee9e5e5545bea3a951eb83c6f5bf4adaa084ebaaa0ee237554d4cfbdc7f7dc156b1c7ee9272789bb521d0f94fbd213187e5ce02b22270de4dcbc10f3179a9c382d264560b4d4b5a4082c533ccca0de32bf55d2a1fb613d9b79de259863a15a37d8c559ae23bea0cfcafd4569381911cce"], 0x0) sync_file_range(r3, 0xfffffffffffffff9, 0x8, 0x6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140), 0x8fff) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/37, 0x25, 0x0) close(r5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000280)={r6, r7/1000+10000}, 0x8) r8 = socket(0x6000800000000010, 0x3, 0x0) write(r8, &(0x7f0000000000)="fc0000001a000700ab09250009ec06000aab80ff010052020000369321000100fd8fd69ad84e3d951e6a598514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c000003766c256f1a272f2e11b9a4887c35ebc20521400000040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039ee280fc83ab82f605f30c9ddef2fe082038f4f8b29d03ff463283170e5bbab2ccd243f295ed94e0ad91bd388e712f3e26ad7e25d42dd16b57e583df150c3b0000000046a6a1ed7cf80a00"/252, 0xfe76) dup(0xffffffffffffffff) 22:30:13 executing program 3: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) 22:30:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffffffffffffc7) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) io_setup(0x7c, &(0x7f0000000100)) fcntl$setlease(r1, 0x400, 0xcf91f5ab616879d4) syz_open_procfs(r5, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mount(&(0x7f00000008c0)=ANY=[@ANYRESHEX=r6], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000380)='./file0\x00', 0x0) fcntl$setown(r3, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') open(&(0x7f0000000340)='./file0\x00', 0x610002, 0x5c) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000500)=ANY=[@ANYRES16=r7], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000600)=""/138) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r2}, 0x10) [ 3222.956016] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="11eaa50d0000cee47bf070") r1 = socket$inet6(0xa, 0x1000000000016, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x800000, 0xfffffffffffffd01) bind$netlink(r3, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r6, 0xfffffffffffffffe, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x5}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r4) creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) truncate(&(0x7f0000000340)='./bus\x00', 0xa00) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r8, 0x0, 0x2) r10 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r10, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup(0xffffffffffffffff) [ 3223.337364] audit_printk_skb: 1122 callbacks suppressed [ 3223.337375] audit: type=1400 audit(1569537013.978:9036): avc: denied { dac_override } for pid=27379 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3223.349409] audit: type=1400 audit(1569537013.988:9037): avc: denied { read } for pid=27355 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3223.366216] audit: type=1400 audit(1569537014.008:9038): avc: denied { read } for pid=27379 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3223.406935] audit: type=1400 audit(1569537014.048:9039): avc: denied { dac_override } for pid=27396 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:14 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x2, 0x0) write(r2, &(0x7f0000000700)="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", 0x193) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') read(r3, &(0x7f0000000580)=""/250, 0xfffffffffffffe2c) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) fchdir(0xffffffffffffffff) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x480080, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='\xa4\xd1q!Qw\xf2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\x00\x00\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x400) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, 0x0) ftruncate(r7, 0x16) creat(&(0x7f00000003c0)='\x00', 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='p\xfd\xf2~\xef\x1e=\xa2\x11\xc4\xff_\xe9+S\x8f\x0f\x92+\xa9\x15l\'\xacNQ\x97\xbds\xc1\xd3\xa2(TKO\x14z\x1c\xe3\x13\xa3K\x06\xafW;\xf4\r.J\xccW\xaf\xc1/\x94\xb8-\xa9kf\x90\xee\xf0\x1b\xe3\xe8t\xd7G\xfd2\xee\xc7\xbe\x17\x13W\xb9\xe9\x0e\x13\xe2\xcf&tO\xa8\xddk\xdfx\r\xbf\xdb\x9d\xf5\xb7\x9e\xcb\xd2\xf1 \xab@\x00\'\xec\x80Q+\x91\xcb;q\xab\r\xc4\xe9', 0x200002, 0x0) [ 3223.550545] audit: type=1400 audit(1569537014.188:9040): avc: denied { dac_override } for pid=27391 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3223.643812] audit: type=1400 audit(1569537014.288:9041): avc: denied { dac_override } for pid=27407 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3223.704428] audit: type=1400 audit(1569537014.338:9042): avc: denied { dac_override } for pid=27407 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3223.938147] audit: type=1400 audit(1569537014.578:9043): avc: denied { dac_override } for pid=27379 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:15 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup(0xffffffffffffffff) [ 3224.099929] audit: type=1400 audit(1569537014.738:9044): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3224.103352] audit: type=1400 audit(1569537014.738:9045): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x0, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="11eaa50d0000cee47bf070") r1 = socket$inet6(0xa, 0x1000000000016, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f00000000c0)=0x800000, 0xfffffffffffffd01) bind$netlink(r3, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r6, 0xfffffffffffffffe, 0x0) write$P9_RXATTRWALK(r6, &(0x7f0000000080)={0xf}, 0x2000008f) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x5}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r4) creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='.0\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) truncate(&(0x7f0000000340)='./bus\x00', 0xa00) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r8, 0x0, 0x2) r10 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r10, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f00000000c0)) r6 = socket$inet6(0x10, 0x80000, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x12, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, &(0x7f0000002440)=0xf) getpeername$packet(r2, 0x0, &(0x7f0000002600)) getsockname(r3, &(0x7f0000002700)=@hci, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f00000000c0)=0xd9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) r7 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r8 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) getsockopt$inet_mreqn(r8, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) listen(r10, 0x7c) fcntl$setstatus(r10, 0x4, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r10, 0x29, 0x41, &(0x7f0000000ac0)=ANY=[], 0x0) r11 = accept4(r10, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'vxcan1\x00', r9}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000002b00)) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:30:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x1000000000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) init_module(&(0x7f0000000000)='/dev/ptmx\x00', 0xa, &(0x7f00000000c0)='/dev/ptmx\x00') write(r2, &(0x7f0000000540)="fa503755771c8aaec1d39f5d2bebf580bb7b21f75eec48a59dec7a680e017e6eee5fa62571e9985db82b645886ca6a4455f7c18efdbdd10889a14cc9349b5356808d2147f70bcc88cc309ca90d97a6391fa8e9469df743df98034ff3a67943aecde9a2ca687eafd08f187831b0d9afe7d18b380c164e39ece8ae6ba6b0088bc5d50f905a1822629aaf7eb4e557ad373df4087e1ca3c7c6266035f82ced4190b09289", 0xffffffffffffffa4) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, 0x0) getsockname$packet(r4, &(0x7f0000002b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002b40)=0x14) getsockname$packet(r3, &(0x7f0000002ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002f00)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000003480)={0x0, @empty, @initdev}, &(0x7f00000034c0)=0xc) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCNXCL(r0, 0x540d) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, r4, 0x0, 0x0, 0x433, 0x0, 0x1, r2}, &(0x7f0000000500)) io_setup(0x800, &(0x7f0000000380)=0x0) io_cancel(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x4, r2, &(0x7f0000000600)="27e07aa6366d988cb653a34bd776ce5baa2d6ecd65a8f5b6de3b99aadc0cbe70a997081617d04cc0dffcc2333eb251ae0307af04c0dfc5c3611541e273b1c003c46ad79bc1da6e5ee1b91fbaf0c34b8e627e087e5c988b9728138374be33c7698709563ecdbdcc21be3cf1b29ee0bc9dcaa6051fffa59c08ed4f1ed4635664c57362815d852328d44693533a0a50ed2bd8a3e1c52167d516d5ddefa6e23eb7abf4845deae95e4332d871f3", 0xab, 0x29, 0x0, 0x3, r1}, &(0x7f0000000480)) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x810, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = getpid() dup(0xffffffffffffffff) ioprio_get$pid(0x2, r6) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x35, 0x1}, 0x8) 22:30:16 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = open(0x0, 0x141042, 0x0) dup(0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) open(&(0x7f0000000180)='./bus\x00', 0x402000, 0xb2c2b65bbecb7d1a) connect$netlink(r3, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) unlinkat(r1, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r4, &(0x7f00000001c0)=""/37, 0x235, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) iopl(0x8001) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="b301bda0f0c5090edc4217d0c06de058b88fe85648e364626b769f1d3377ac99f69e1cc9fe33c2fc7953ccc0610fd40fa744700e7bab25513a4ba004a6e1919227b57b270709188b193bf15a20527d07c941e47dd54e5cee010d2232d7453b710628646f79340ca7813516f882ece2b574f34bef5710b574d2d1e6caeb9e9cb160ceeee9e5e5545bea3a951eb83c6f5bf4adaa084ebaaa0ee237554d4cfbdc7f7dc156b1c7ee9272789bb521d0f94fbd213187e5ce02b22270de4dcbc10f3179a9c382d264560b4d4b5a4082c533ccca0de32bf55d2a1fb613d9b79de259863a15a37d8c559ae23bea0cfcafd4569381911cce"], 0x0) sync_file_range(r3, 0xfffffffffffffff9, 0x8, 0x6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140), 0x8fff) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/37, 0x25, 0x0) close(r5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000280)={r6, r7/1000+10000}, 0x8) r8 = socket(0x6000800000000010, 0x3, 0x0) write(r8, &(0x7f0000000000)="fc0000001a000700ab09250009ec06000aab80ff010052020000369321000100fd8fd69ad84e3d951e6a598514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c000003766c256f1a272f2e11b9a4887c35ebc20521400000040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039ee280fc83ab82f605f30c9ddef2fe082038f4f8b29d03ff463283170e5bbab2ccd243f295ed94e0ad91bd388e712f3e26ad7e25d42dd16b57e583df150c3b0000000046a6a1ed7cf80a00"/252, 0xfe76) dup(0xffffffffffffffff) 22:30:16 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup(0xffffffffffffffff) 22:30:16 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) syz_genetlink_get_family_id$tipc(0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r2 = open(0x0, 0x141042, 0x0) dup(0xffffffffffffffff) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) open(&(0x7f0000000180)='./bus\x00', 0x402000, 0xb2c2b65bbecb7d1a) connect$netlink(r3, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) unlinkat(r1, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r4, &(0x7f00000001c0)=""/37, 0x235, 0x0) close(r4) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) iopl(0x8001) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="b301bda0f0c5090edc4217d0c06de058b88fe85648e364626b769f1d3377ac99f69e1cc9fe33c2fc7953ccc0610fd40fa744700e7bab25513a4ba004a6e1919227b57b270709188b193bf15a20527d07c941e47dd54e5cee010d2232d7453b710628646f79340ca7813516f882ece2b574f34bef5710b574d2d1e6caeb9e9cb160ceeee9e5e5545bea3a951eb83c6f5bf4adaa084ebaaa0ee237554d4cfbdc7f7dc156b1c7ee9272789bb521d0f94fbd213187e5ce02b22270de4dcbc10f3179a9c382d264560b4d4b5a4082c533ccca0de32bf55d2a1fb613d9b79de259863a15a37d8c559ae23bea0cfcafd4569381911cce"], 0x0) sync_file_range(r3, 0xfffffffffffffff9, 0x8, 0x6) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140), 0x8fff) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) pread64(r1, &(0x7f00000001c0)=""/37, 0x25, 0x0) close(r5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r5, 0x1, 0x14, &(0x7f0000000280)={r6, r7/1000+10000}, 0x8) r8 = socket(0x6000800000000010, 0x3, 0x0) write(r8, &(0x7f0000000000)="fc0000001a000700ab09250009ec06000aab80ff010052020000369321000100fd8fd69ad84e3d951e6a598514fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aa0700000046fe0000020704020800008c000003766c256f1a272f2e11b9a4887c35ebc20521400000040000897f78746758400600000000000000d7d556272f5baa000005de0d5b32c6436e7fbf6ab82088f8e1039ee280fc83ab82f605f30c9ddef2fe082038f4f8b29d03ff463283170e5bbab2ccd243f295ed94e0ad91bd388e712f3e26ad7e25d42dd16b57e583df150c3b0000000046a6a1ed7cf80a00"/252, 0xfe76) dup(0xffffffffffffffff) 22:30:16 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000040)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0xfffffffffffffc86}}, 0x48010) lseek(r0, 0x0, 0x2) [ 3226.206876] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x0, 0x9, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850004002e000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffffc, 0xc, 0x2, r4}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 22:30:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') listen(r1, 0x1ff) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000001c0)={0x6, 0x4bb, 0x5, 0xffff, 0x0, 0x1}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x100000) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000180)={@remote, @loopback, r5}, 0xc) tkill(r2, 0x20000000000001b) wait4(0x0, 0x0, 0x0, 0x0) wait4(r2, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 22:30:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x628f00, 0x160) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendto$unix(r1, &(0x7f00000001c0)="d6622bae9735257b5fdd522e08a1ee3b3bf34c586d84f5f706db08847bbfe81546f04e922efb0f525e546850050c28b2f2cdc02ce846e20f484c5e4c20bc735b12b7cfcb6f956b1a8ebbb26dfdec203427f4adece57a9d81cbe59e98516e7801917233c4e52099a3a137d22cdcefd433efe845dd2a930731959b0f7100944c3fc8ef7dc2052fdfc73dd9f9009c2089bf8141e0616941d22bfcbba690d6fe4c03d2a49756e142aa6c9ac4fe69dfd3bd569d442abaa9d001fc9650e772d68445203a4afc9d30c498ec0ec742a589bc7d2e5d7c47ebf73db47bdb16d9ecb704b9146b5d557f245ff0a866ed", 0xdc96013c4d2ad4a7, 0x6050, 0x0, 0x158) close(r1) 22:30:17 executing program 1: socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') listen(0xffffffffffffffff, 0x4) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x106) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000fc0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0xe8) getpeername$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockname(r3, 0x0, &(0x7f0000000280)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000004200)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, 0x0, 0x24000000) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27028bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d536b9652a5a3538c3344614"], 0x3be) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 22:30:17 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 3226.886547] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 22:30:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000fc0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0xe8) getpeername$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockname(r3, 0x0, &(0x7f0000000280)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname$packet(r1, 0x0, &(0x7f0000004200)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, 0x0, 0x24000000) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 22:30:18 executing program 3: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002880)=0x14, 0x800) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000028c0)={0x1}, 0x8) pwritev(r0, &(0x7f0000002cc0)=[{&(0x7f0000002900)="05fc0047c9dcbb6adedf3398699f067dbcde5b0bc7a8dbeb9b1e58d0733d7889bd5e55317ef0c6ae4cb672c202a0caee949420e2ab9a184aad562c010c23b88369b11087fc860ec07d66ddb2186c28e35d99ebbceca2098e8d898d525a05e4f3b44c220c70933d568db26a3f105f61cf4b21def5675cf1d2fbfd6bfed61af4bb315a0cc3158c62b74199266dcdaa9924330969ccdbfd819b9a713da0b176c47fa4ae9f8267dc8835aa925a0a60a3f4b76e208400ce931bc66bbd1286cdf6c330af39412b3f8236cfafa4c117cb5c2885da1190f8ac769f5c0f", 0xd9}, {&(0x7f0000002a00)="48dcc5a6ea027a2dea888d24feaef3ab3ab461a461ca9338676181d0768b6ab23cefb2474d102830c564e13a6a30f3c144639b6d5f7542b1dafa636cde004afa1cdf5a9850378f89969dcc1cc321defefaf9862347ff439f882a8b0d2270134de65f2f68821fbc0cdd12e5246ff9fe24a6e8050d9d719ffb93bc3fc99ea001ae97d31eb346e6cd00b3616251b706e298af6fe1d04c0d57c4ee03", 0x9a}, {&(0x7f0000002ac0)="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", 0xfe}, {&(0x7f0000002bc0)="d756d627f99f2ea13ed5b4b4b2221070", 0x10}, {&(0x7f0000002c00)="fb2c62d4ec06d66d5d6ce509646de977f82c9c10865c4928983bf4738b792e20d435fb15c71df74718a36b4d2cdd20682eace5b85847cf546d3411a2959f7bf9fc07a200bda8598a760dfa6bd8b9ad7a5173bc21f61657708645b88426962745ab29463acb3df812f172dbba40eb721b0b6ba6eb983eca010cb6d6d8bd059dd9b5a32cb3c5a61e23f9caa4dc5fc099154e12c66f05e39ad20ac02afdb10720b210f26101bc72e0d0", 0xa8}], 0x5, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/ashmem\x00', 0x6ac18c645b05cf2f, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000002e00)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000002e40)=@hopopts={0x2f, 0x2c, [], [@calipso={0x7, 0x30, {0x2, 0xa, 0x6, 0x6, [0xa6, 0xe91, 0x8001, 0x3f, 0x6]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x18, {0xfffffff7, 0x4, 0x4f, 0x3, [0x1, 0x2]}}, @generic={0x5, 0x10, "023f887ce2e3c7d159aa695b722fc58c"}, @generic={0x4, 0x1c, "36d32ac6327d8a9cd0b9c73cd4c62b8fec7bc3294466472df957acb0"}, @pad1, @generic={0x4, 0x93, "f37e9bda4279e32705a746714c0ef0b5116680a2342b4d77a1e14a596fa785fce1374257a1d5319481dfa4f32b582266365fb4bf1d50a015fc1ab2e9072948f5c053574b1825c64154d11ed1e3b711b715caea12f8654232a673a069b5a23a1cfea2321db3e40d07c9f88d56f168fd6f58e397c0aec4286ce49323e722dc8546947e837c0aab355dc29bb4a61e4ad3ab6a1c4f"}, @enc_lim={0x4, 0x1, 0xf9}, @calipso={0x7, 0x20, {0x4, 0x6, 0x9, 0x1, [0x0, 0x9, 0x7]}}, @calipso={0x7, 0x20, {0xdd, 0x6, 0x6, 0x8, [0x3, 0xa188, 0x8]}}]}, 0x170) pipe2(&(0x7f0000002fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x45ab, &(0x7f0000003000)=0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003140)='/selinux/checkreqprot\x00', 0x248000, 0x0) io_cancel(r5, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x3, 0x1f, r3, &(0x7f0000003040)="30a5f28448c170edb7c13a0edc077ef8cafa17afde3ccdc43eb964b15b023e43a00a63d8332ff92919addddc979e76d6bd519dddd3953f88fd7da2651cd10f1962396fc45c36f231095a8e6f007ae7ea7f90c34f0c7c200f17e3d42aed7156b55c2e04d0e91e3eb26a6bc25811f4bca8d0f768883aba8f9eab7aea32a14cb7a330d6fcd7efdcea76beb92d9caf444586a32f1b9d965e7f0e94768d5d53d4d9cdc798f50bcf2145d76ab54c9a84b18749d739963e920c4330ff9b600bdc4c9b6a1956770db5586c1d9442f2f19b80da611701c8d5", 0xd4, 0x6, 0x0, 0x1, r6}, &(0x7f00000031c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000003200)={0x3}) r7 = syz_open_dev$binder(&(0x7f0000003240)='/dev/binder#\x00', 0x0, 0x0) ftruncate(r7, 0x7fffffff) readlink(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)=""/183, 0xb7) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$9p(r8, &(0x7f0000003380)="2913a77718dab19ac0ce757940ccaa82193c12b9e5", 0x15) socket$inet(0x2, 0x2, 0x0) r9 = add_key$keyring(&(0x7f00000033c0)='keyring\x00', &(0x7f0000003400)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_security(0x11, r9, &(0x7f0000003440)=""/190, 0xbe) prctl$PR_GET_SECCOMP(0x15) setxattr$security_capability(&(0x7f0000003500)='./file1\x00', &(0x7f0000003540)='security.capability\x00', &(0x7f0000003580)=@v1={0x1000000, [{0x6, 0x1}]}, 0xc, 0x2) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffb000/0x4000)=nil) socketpair(0x11, 0x2, 0x6, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000003600)={@rand_addr, @initdev}, &(0x7f0000003640)=0xc) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(r11, 0x5457, &(0x7f00000036c0)) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000003700)={0x6, 0x9, 0x11, 0x6, 0xb, 0xe20, 0x1, 0x10b}) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000003740)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000003780)) 22:30:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:18 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:18 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 22:30:19 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x262980, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000680)={'nas\xff\xff\xe9\x00\x00\x00\xcf0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) read(r4, 0x0, 0x0) clone(0x8140004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000000500)=""/7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r8, 0x1000000) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfa) sendfile(r7, r8, 0x0, 0xfffffdef) [ 3228.379961] audit_printk_skb: 921 callbacks suppressed [ 3228.379969] audit: type=1400 audit(1569537019.018:9353): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:19 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 3228.422231] audit: type=1400 audit(1569537019.068:9354): avc: denied { net_admin } for pid=27562 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.449678] audit: type=1400 audit(1569537019.088:9355): avc: denied { net_admin } for pid=27562 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.458252] audit: type=1400 audit(1569537019.098:9356): avc: denied { sys_admin } for pid=27562 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.524784] audit: type=1400 audit(1569537019.168:9357): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.525741] audit: type=1400 audit(1569537019.168:9358): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.526292] audit: type=1400 audit(1569537019.168:9359): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.527394] audit: type=1400 audit(1569537019.168:9360): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3228.545782] audit: type=1400 audit(1569537019.188:9361): avc: denied { create } for pid=27542 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3228.546226] audit: type=1400 audit(1569537019.188:9362): avc: denied { write } for pid=27542 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:30:20 executing program 4: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x358, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x6) write$P9_RREADLINK(r1, &(0x7f0000000140)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e756c000000e0f8cb3169d587633efb1d95"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='minix\x00', 0x2819803, &(0x7f0000000340)='ppp0-\x00') openat(0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00', 0x101000, 0x48) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={0x3}, 0x8) 22:30:20 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x262980, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000680)={'nas\xff\xff\xe9\x00\x00\x00\xcf0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) read(r4, 0x0, 0x0) clone(0x8140004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000000500)=""/7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r8, 0x1000000) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfa) sendfile(r7, r8, 0x0, 0xfffffdef) 22:30:20 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 22:30:20 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:20 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:20 executing program 2: socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x403}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x80000000000030a) 22:30:20 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:20 executing program 4: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x1f0}, 0x8) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) r0 = open(&(0x7f0000000040)='./file0\x00', 0xb7b536f99f8d7b7d, 0xc) ioctl$RTC_UIE_OFF(r0, 0x7004) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x1, {0x15, 0x32, 0x8, 0x19, 0x1, 0x800, 0x5, 0xb5, 0xffffffffffffffff}}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x80000000, &(0x7f0000000100)={0xfffffffffffff8ca}, 0x8) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000001c0)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0}, &(0x7f0000000800)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000cc0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000c80)={&(0x7f0000000840)={0x410, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x208, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9527}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x14e3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0xbc, 0x63, 0x1, 0x2}, {0x8, 0x4, 0x0, 0x6}]}}}]}}, {{0x8, 0x1, r9}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xdabb}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffe}}, {0x8, 0x6, r10}}}]}}]}, 0x410}, 0x1, 0x0, 0x0, 0x8000}, 0x0) mknod(&(0x7f0000000d00)='./file0\x00', 0x400, 0x1ff) getresgid(&(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0)=0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000e00)={0xa0, 0x0, 0x3, {{0x2, 0x1, 0x80000001, 0x4b5a, 0xffff, 0x5b8, {0x6, 0xfffffffffffff000, 0x2, 0x7, 0x6, 0x5, 0x4, 0x6, 0x2d7f, 0xfffffff7, 0x8001, r5, r11, 0x1, 0x3}}, {0x0, 0x10}}}, 0xa0) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_ro(r12, &(0x7f0000000f00)='cpuset.effective_cpus\x00', 0x0, 0x0) r13 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/keychord\x00', 0x80000, 0x0) sendmsg$nl_route(r13, &(0x7f0000001040)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)=@ipv4_newroute={0x2c, 0x18, 0x100, 0x70bd25, 0x25dfdbfb, {0x2, 0x0, 0x60, 0x1f, 0x0, 0x1, 0x0, 0x6, 0xee16977f3035fff5}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x5}, @RTA_DST={0x8, 0x1, @multicast2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f0000001080)={{{@in=@broadcast, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000001180)=0xe8) request_key(&(0x7f00000011c0)='rxrpc\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f0000001240)='\x00', 0xfffffffffffffff9) getpeername$packet(r12, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000012c0)=0x14) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000001300)='/dev/net/tun\x00', 0x80000, 0x0) fcntl$addseals(r14, 0x409, 0x4) r15 = openat(0xffffffffffffff9c, &(0x7f0000001340)='./file0\x00', 0x440400, 0x8) ioctl$sock_ifreq(r15, 0x87, &(0x7f0000001380)={'veth0_to_bond\x00', @ifru_addrs=@generic={0x14, "9c383b1f92ff6dc39be5519af09b"}}) 22:30:20 executing program 2: socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x403}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x80000000000030a) 22:30:20 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:21 executing program 4: clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='\x02@\x94\xb8\x03P\xcaC\x8a\xf9\x16.H\x80\'\xc5\x8d\xab\xf9\x1b@\xd6\xea\xd24\x95\x94\x165\x8f\x18H\xdc\xc9\x98M\xf9\x8d\xcdmp\xf8/\x86h\x8fZV\x16\x83\xf1\xa6-\x9347\xda\x1e\xe4Q\xe2\x8e\x05 \x8b]c\xcbQ#\'O\xb9\xbb\xe5\xf3P\xf1\x81\xf7\na\v:\xca\xdc\xe9yb\xb9\xc7p\x92\x8b\xe9\xfdEWW\xad\xd50\xd27\x13\xc1\x7fXo', 0x0) write$binfmt_elf32(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000030000000038000000000000000000000000002000df"], 0x2d) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0xb}, 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000240)={'veth1_to_hsr\x00', 0x80}) futex(&(0x7f0000000140)=0x1, 0xc3e259739e508ac2, 0x0, &(0x7f00000001c0)={r2, r3+30000000}, &(0x7f0000000200), 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:30:21 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:21 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x262980, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000680)={'nas\xff\xff\xe9\x00\x00\x00\xcf0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) read(r4, 0x0, 0x0) clone(0x8140004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, &(0x7f0000000500)=""/7) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffffffffffdcb) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r8, 0x1000000) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfa) sendfile(r7, r8, 0x0, 0xfffffdef) 22:30:21 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:21 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') finit_module(r3, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000580)={'yam0\x00', 0x9}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./bus\x00', r0}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x3}) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='./file0\x00') r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)='irlin0\x00', 0x59a, 0xfe, 0x6}) lsetxattr(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f065917e84d06127254ef40000000d4288fde381b49482aa7ee54df427e000000e468c10a5edc357c69c160bbb7"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x8}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) sched_rr_get_interval(0x0, 0x0) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffe) sendfile(r5, r6, &(0x7f0000000040), 0x8200fffffffb) creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000003c0)=0xaeac) 22:30:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000140)="3ae22e9a1b18e302c71942c15e50cedd78159c0be1dc88ede5c53bbee7247d5f106b5132366bd2567b2fbe64319c8be4a6e598839b1129fd7ffa4e902fd7fa9e5904fc4bf373ee649e4eaa0e5dc87d6d40d8b81405209352ad3ae7dde92fa4d82b3e5d40d51311eff4ecad669a94ff34", &(0x7f0000000080)=""/49, 0x8}, 0x20) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001100090469001b00810800000700fd3f0300000045001c070003001407001a00040023008083a8a5000200"/57, 0x39}], 0x1) 22:30:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100)="5d07357a17b0fab806190775342258f4a23c65d3b0b07965d1a9e5f19853bcf04acf3a7cfff5c70005249007c21c147fb0237cfde417bcfc8e872f15a82def5cd63c9b022af752ee711d87f492497ce0c511", &(0x7f0000000180)="d10a8938f12a577e612dacf5663da50b7fca6af23ee9ff2a665233af51"}, 0x20) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r3 = dup2(r2, r0) dup(r3) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000280)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r8, 0x407, 0x47) bind$unix(r8, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r8, r10, r11) r12 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r13, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r14 = dup(r13) setsockopt$inet6_tcp_int(r14, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r14, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r14, 0x407, 0x47) bind$unix(r14, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r14, r16, r17) r18 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r18, 0x0, r18) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r19, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r20 = dup(r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r20, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r20, 0x407, 0x47) bind$unix(r20, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r20, r22, r23) r24 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=r5, @ANYBLOB="04000400000000000800000050a05aa5d0002f4f84482329cec649c10071d5dd816643e0d27b28dffead362d07", @ANYRES32=r11, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08008599", @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r23, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r24, @ANYBLOB="10000000000000002000020000000000"], 0x54, 0x2) 22:30:22 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000100)="5d07357a17b0fab806190775342258f4a23c65d3b0b07965d1a9e5f19853bcf04acf3a7cfff5c70005249007c21c147fb0237cfde417bcfc8e872f15a82def5cd63c9b022af752ee711d87f492497ce0c511", &(0x7f0000000180)="d10a8938f12a577e612dacf5663da50b7fca6af23ee9ff2a665233af51"}, 0x20) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r3 = dup2(r2, r0) dup(r3) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000280)=0xe8) r6 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r8 = dup(r7) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r8, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r8, 0x407, 0x47) bind$unix(r8, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r8, r10, r11) r12 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r12, 0x0, r12) r13 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r13, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r13, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r14 = dup(r13) setsockopt$inet6_tcp_int(r14, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r14, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r14, 0x407, 0x47) bind$unix(r14, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r14, r16, r17) r18 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r18, 0x0, r18) r19 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r19, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r19, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r20 = dup(r19) setsockopt$inet6_tcp_int(r20, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) fcntl$F_SET_RW_HINT(r20, 0x40c, &(0x7f0000000400)=0x5) fcntl$setpipe(r20, 0x407, 0x47) bind$unix(r20, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000005c0)=0xc) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) fchown(r20, r22, r23) r24 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010004000000000002000500", @ANYRES32=r5, @ANYBLOB="04000400000000000800000050a05aa5d0002f4f84482329cec649c10071d5dd816643e0d27b28dffead362d07", @ANYRES32=r11, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08008599", @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r23, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r24, @ANYBLOB="10000000000000002000020000000000"], 0x54, 0x2) 22:30:22 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:30:22 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:22 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:23 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:30:23 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) linkat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') finit_module(r3, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000580)={'yam0\x00', 0x9}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./bus\x00', r0}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x3}) symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)='./file0\x00') r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000480)='irlin0\x00', 0x59a, 0xfe, 0x6}) lsetxattr(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f065917e84d06127254ef40000000d4288fde381b49482aa7ee54df427e000000e468c10a5edc357c69c160bbb7"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000009c0)={0x8}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000340)=0xd4ab, 0x4) sched_rr_get_interval(0x0, 0x0) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffe) sendfile(r5, r6, &(0x7f0000000040), 0x8200fffffffb) creat(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000003c0)=0xaeac) 22:30:23 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:23 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:23 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') 22:30:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:23 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 22:30:23 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 3233.395257] audit_printk_skb: 1191 callbacks suppressed [ 3233.395270] audit: type=1400 audit(1569537024.038:9761): avc: denied { dac_override } for pid=27747 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:24 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 3233.560178] audit: type=1400 audit(1569537024.188:9762): avc: denied { net_admin } for pid=27763 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:24 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r7, 0x1, 0x7, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 3233.633644] audit: type=1400 audit(1569537024.278:9764): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:24 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) [ 3233.635104] audit: type=1400 audit(1569537024.278:9765): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.637665] audit: type=1400 audit(1569537024.278:9766): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.638425] audit: type=1400 audit(1569537024.278:9767): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.639494] audit: type=1400 audit(1569537024.278:9768): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.640385] audit: type=1400 audit(1569537024.278:9769): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.641389] audit: type=1400 audit(1569537024.278:9770): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3233.642751] audit: type=1400 audit(1569537024.278:9771): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:25 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:25 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f0000000580)="935bb3a54877309ee79523845b4a80710ec541f4a7524148e9d2d9714fdfcb4968ef6c57d58f94f6195a4c50303df7f4abd566f050e48222616bbb5a5d31295e94409eaa4d51ca1fc66d8b972ae2e7567507b102bf23be9f5d21245ff5a0da1daf04b6dbd7668fe4c903b00cb8a48bf7d62a68e7b740fcd040d483ab2e6e2d3e0b7d568817342f7f2ab3b66d1717293a0a62b2262cdff4170eff16c215f13cbd6e8c006527850a8575a9c71cd0048b01951903a66bd64ad33f7fde0b013e3a61c5cb764ba53611226756d4e04bf3ba2bbc95ad9caaeb93e3aaca6f8c9240f5497de5e05c854425dcc5a88e61f750e14ee59ca82bdaab1b18206267998314a840b2b8bd1d153d9024985e0ed6719dab4af0983e873929ec3256c085af9d9f09876b935ab02222dce6c1e12193fc0e6871766043e16adde84755fc46490cf460360030bbfd49e90c7c37f8aace3757893b9ea6dd309bdcd5f690b0e10e3014addffa50dbdab29ec48311c87bae669685b873f7ec5633df015da3e17a1456a3b0334ab80f75682db48fb8840423d33ab1ace386b8e6db2d2b5f30c54aaa05883b0730859a44460f8e4407e594a0f2b40ed48315eff0a76ec87b38a2e26cbfbb0d98eec24cc193c083d8d079c3c61bf70f99ad74cea7b292d791ecff56f29d75d4b70572201bcb90bf42d588722f1cce283fc02c454e31525bc43c6697f5d89cfdb728d641a8b251578cb8895dfd9d57cf084af7775ef3fbaeac4e99fa215d89484b6d5e2db01a8e1f3ca3e8b6f858f4d6704315800dd492760fe09b8c2ccc0a86350ce2625720e3393e088c55748f1fe5104fbe8a8e99dcb2f17a5e8f94aff3281d97514b25a7cc7bbc8cb4353d59b185bba53c45822df3e7ad56eb39ca8e31dfeda7e04ec2e5c7d61bb7f032aa514e985b08b1a85f5aeb5016fb73df6155fd9845ed81310538a64df1cdbb5d748ceddfb10ee2885a6704afeb652b448a41cdd2bdd839f0c6573752927fe8ae9b104bb2e4c256a903019090c3ac5325f13448361a1604fde5dce2120145a36c6d0ac7b0df1ab7984cfabfa8cd42eb4a8720588b97ccc1926cd33bd8d16e048267fa649e92d02c7dac7efc25970c97955e3bd8b895d3c1421d95051d16022379461418b405e01afbd89cad72c907137548384e3e535624710552fa6e3bb86efd837cad586bd1b50d3d033cfc59a17026d989375f98c90cdca0cc2a014b50883401315b3e18b5d6d9854f94fed17c1263d3dc6238f04e00ec67a409d9a88f787e36d9f6a3554debc1b99fce0f2b17fd393f9fb284988bc4aef2496667880ea54116b9df3836eccab2cde20d9cdea2afca8d8939cdda01e9bc3af92c88c1b4e1daab20c68545b5c58f23a65994f674f9fc053fc17efd9cd1cc1231b51f4848b177f92be5f519a0ceead813074243c68f4d72f645cfe164b5fbdf5c8903afb2d78c3d3c2f2d0eacbbb23adb9cb611735171422307fc8c551ced116d02d4f511cf5eb0564a716509a168f5b06d960a15581617bbe9cfba780036c6695cf0475279429116608dff809c73a358adbfaaa24f64d6207a658142125dbf8e5bc8b5e3fe6ec4305940aa8f416bd09b7bd650e44baa918a7aa7ab77e386f3146ed0a2b9320abcc8b3d27c06ce0dc1f91a19ba441ba44b405f2baf37b043e19dd90d18b86d72c95e84c3d457165348cefb58e1e69d3af10ae2fcd08838f05a9a5dc92992d8ec233f0ef47316466ce92ee0dadfacedac68dcffb42c25048875eb7c744ce6a7a34e53d81c87ae453126fd81cb1bbc2713cdf6c42be39bd2d4227e60f910fe2404da60d5f6ddc3ec0f63e40b7569dbf761ce0a0eed06479c8209722d2f35f922ec828dd5ecbee3ff20efa1fdc6814836c193f98c65886a068745d8c26edbad81c620de6cc8ea71104d3085112933339c0063eaa2f75ac0130846de317e2daf25b75e3bbe0d35aebfbfdcbcb3f2d44c795da99de8ee146bd25e01d5b991d9735d91bfa93f7f87c672bb23a18638d7b52f7b420a070729a178d460bc6856d128429f21f899cafc6444ed461d9933ae88de46fc01be1d8ce134b72073d047a86a1a9f6b4d48fbb2a662bd40ee982e453bf6abc98577ff437303ae10f3078969572b24855e80540218e6be2843faa88c4a20e64201d870a84b5d387a8c640adac0fe3dcdac2ffb18ad4da0b6301b3e9cbfc9b28d142daff8c77f2708906dcd294bb5a282948f53a2cbd7c029620724a32ef6272c430bd28990af1152a4c1460e32c030ed79efa5055654df9a4c1a05356bfbf4bc66ad4d2da06df0a9ba89c1dc0bc0da3d9317b0a316724ee3e39542f27e2068da66374a62529cd02cde91a903a4ab2ab3f40f4ef8b6d3c80e6e6cc4a63289754da879f9f788fc38247f92ce8a50f8c091a3980688c5141b2c0d7b13f9218d19bf9c5e1b0c0fc2047ca1e54e17adf6a277554268accd4d04539b49202bf414ac29e6f4f372952d56d1afbe3ae87845b2747d58f4061281c4a82b0cc2cd85fc7664e589308bb25bc85b01511260f9bdea45c7c4acc8be9fa50676e546f078faef47afa9ff84509ea73a13f944d074abecf19c09a0c63e346955e96a4c7a17f71d7e8149bc79a7544caba6d7530a4bd2457a045f9281cfc1d60ed470dc0236468d26b2a4d240d82a775efa462a045970d554925c8b101aafd1d4b530f39dd36c8ee54c801df840987cc01112cb3b146ba3f5b052f62e61738b712aa512f23a653e233f5997b8ff3d18a0d1dd487128f8aa54b971646a08d52dbe36a9c50227515cab339af2c79bce5bfa5d8ca8c21ed8eb547da993c9ccce9ec12f94ba9b900aa03f604456d47f2c4fda0c2c23938985d35668667cb9e55050f757e896f017f488bc7b8481957fe6e1801082ddea10241e6ffeaf8595d0a0a2e5f534ff9b3f40b9eb03e4508dfc76c018d6bd8eb00b17663d8fab5ba5e60ddf95d2413f80c6207572699c4c14c9ec445c5d72d3a4a53c7d7bffd54cd45f657c90a64e639e2b311446527407dede073c6372de4b9c0173133a56aebd808e78e1a87a39e2eacd0bfee9814154539041b8614183593e5275ee2374a023e9cf00c2dfc735b6f9323c97e60183db86de73c5303370b345b26a53b713e55fee0ddfd865bbd712b46d1cb41001079e04d8f97fe748f786d0c2028fefc2e43e083ae9b23e8f9f7e27e386b3518bc80ce6659cfb7d52d9975e47babe954fae3c0ca7473bbe47d1d3551dfed27cd0615e04b61e75d0892673e6e9d8862b55820c47a99a13eefc237bfe7829e4bacd19bc9557d51c44cb444bac91e1b70f2d6c911eda01c95b62f7e982c5b8404c32831ef1d23cdf8e540d29b8c57995f2cb5da35f958e9570681f3f59a11ca062052f61ff3028c17de1b9af5d5b1576dc0aff3cc67e840eb248b8cec397f0bbc3e355320d1e35b2f4a2bf0a5796bafd9bf322089387f996a1cb8efd713670f4706d3119ca3d1cab69b61b4002cc77b69b459405aa48b48199a00f73ea8b3f91065ce5263819853dd3ace6dc6b254370466c8d17b8b4a9ce35173b94593d51e7db6fe0dd7ea1b6aac3515adb9392867c64a382f76e59f00e252264cbd1c485defdefe6673c4ac0e70c9b9042fb4ec7528ced35cc66dae3dcab794f289b384583bac64749a8150594717aa4e699d7637d626461e38863f6964cd885dfdcb7322117538440104a2adbd688858a7207980fa9b3ae3d034223343776eafe41ac4d3610764cf22246760fa5f3460a4f7ebf8c9f128bc5329fd20eb6b2e154ee9d15017ac15b8c393c3e9ce570d669dadbfe2e4b6e3ffa181afdcb8536e13fd1780b2c66383f36d280cc56f3139f32a3adb4ecf445b905792fb9ac51b71ab96b33e1bd09104d73e4b18417f478ecab745d9f7ae7b41965b4b1fa2eb70c8fd0a977232df288c1e1a8f96d0b10b9717ae7cf2c745c7b93c9ac7f639671f908540dcf2a6c7de77f08d6e11e204196d6aa7e3c173df1e34fd4751b2326a2e4ad44b01702d754938b3aa5605aca25a3ff20eb9dc734469e044f8491c7442411f9cbc9208bb4092b704749255e73e8256fe4269675c770c69090e85786e823a75bdba771da15df0b11b3f321b7f3bd5de9d1e71933798b9283949cbd59650bc86e458278627a5ab9cf201c07bc16d9fafe8de6d055242fe7527a673a059affdc59582e921c4b60ce8d30cd54fa8c1f93609a044a0dfdf7c3db9fcc60153dbe1353f8d3c04e17f224a7b836a1f0378e0b67771480aabdc8084d13f268bf3760ad47af436519625d3ce62684e964efd07716e6666374bf2014915569a1900fd69eb6e3b158c49ce28d945d06c92acc4c8c390a208586c5b212ec29508b62b8c15009c036becd1e99d60987eefb58f6d288c0196af3884944e2aa43ee4f2e90e26138595d3c84a2a4267b83f03b3b8b967fed8c5e4f9cef588b22dfa03a3384964df141a8ac7473b6572eccdba93e9283b3ea57296fc3660215d8778dd6fe636d0d8584092c9ded3fd2dc2ba9a152cbe0afaf081de5f6c5dfbb9c5884139e09ef5fdada4518f16c77b32762c59116dc238566cc60c7a1c5fe0f0b9073f08831020992a14752801e7444b6fde5426fba30051da376934cee2a7de9d95809afa7e96f5f55152982247e249586503005a4a73616218a419464d19d37fe4182b4ea25b2b6e75f7290dbf7604b63d536f8842376d15a916545b8e29b930e8dc0767c846746a53e02438fd6ff85d0dbd4a35631adfc7e1ed538b4d2b23cbd38e8291003615869908d207ad206c3533d5c5a3e4954db20298ab1e11e37ef280254d1ad849ed3fb5b88bc19d7d893f9c0bf5a751a6cf86f7dc0e96656052ca3e8fecfe17730f89a6f2c4618f98e4f7dd8e8a123076d2d7121d161e38b442260bd71e576dcd97b7828a89afff05003e57de386862f5e430171bae06233084410ba4b7939837e600e3d3adc81d00fc2feb22ae3468eecdb79bb7acb0bb1f8d853bb3fa87a839f4a9f1cd90ea6a7f99d06e0141f89a1e8fd46256a4eb10bd19efcc055cb0480018f45b3a78df4325ece04533b0ed47d854cba326d70879fd2ff17c4ea73b697766ea41ae07c37dc8a54c9af7ef70487ebde5b26e8bf0b97231377399b0c0304785d40e4373795f1b8d9c1a79dd7fa871948bfcd054d408f635b2cf5cd6b31dcff378c79ed27936eb295f6f22d211e3abea9f480e14e6e2cc402e48422781cc6242c2e2d4bde833d608d1a9f41f5a2693749628ef7768afaa4d23ecc0678848440c68bada674050907c7139cf8fd7bf5ca66d9c8c498f38a132fa41fb1671cd420a0ebade62d97b961d51fbaf8defded6dd68a7d01a0df96a88750d5b18e50531470e5a659670ade8d2382f40d0a882a32a76785129eee62445121197e1d0fe87bc3425f17d7c6643333638ed632ee89e7ceef0d546c8b033eef41f5dc6c11dd0f27940cb28be4cc55d0e45a33a5a3bbb41ae53866cea6b4c563acd25f25e173e741f385a80d3e2f2da963a83e40b43a1a99e882789b093328b71b435b87fcac3d01a8315ee044a0dbc73062ed518ea7ae5ac9f2bea60a2e02c122b668aaa5858063e8f6c370246eb195ddb92779a9cac2a34a036500b0357a1dc602c951f804c2a1daf0ae724990bdf70f9b2645c1d86060ef155f87923df930ca676da6821ac9c5c16284de6fcb1e0cef647a268289cd901eac974c849de505bd1e8ad9552de50845b6c4199a6de6265f3876d595bd818592b6083df34e00eee0f4da84e762a6abcf1020128f3e652acf05", 0x1000) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x802, @dev={0xfe, 0x80, [], 0x9}, 0x950}, 0x103) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() fcntl$lock(r0, 0x0, 0x0) listen(r1, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'ip_vti0\x00'}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[]}}, 0x0) r5 = fcntl$getown(r3, 0x9) ptrace$getregset(0x4204, r5, 0x5b1545f28ef21f91, &(0x7f00000001c0)={&(0x7f0000000080)=""/110, 0x6e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xf1629b6348f06616) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r7, 0xc0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0xffffffff, 0x0, 0x0, 0x0, &(0x7f0000000940)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000980)={0x0, 0xe, 0x0, 0x401}, &(0x7f00000009c0)=0x10000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=0x4}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='&\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000240)='user/proc![\x83eth0mime_type\x00', r8}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(r9, 0x2402, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_FIEMAP(r10, 0xc020660b, 0x0) write(r6, &(0x7f0000000140)="f3fbd2e58ffbc7bba0679c67fdcd14c4ac2ca59d13f3dea78d6eed67dd8f4381b16d21d186082ea9033a58f1f07f15bacab07e295bf99c00efb43b36dda8b3c81e83786c1021f6feed", 0x49) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) poll(&(0x7f0000000200)=[{r6}, {r0}, {r6, 0x1060}, {r6}, {r6}], 0x5, 0xfffffffffffffffb) r11 = accept4(r1, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000040)={0x5, 0x4, 0x100000000}) sendto$inet6(r11, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:30:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:25 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r4, 0x400854d5, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x7, 0x3, 0x1, 0x3ff}, {0x6, 0x3f, 0x4, 0x1}, {0x3f9, 0x20, 0xe0, 0xffff3fb8}, {0x7, 0x8, 0xf9, 0x3ff}]}) ftruncate(r3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, 0x45c) 22:30:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:25 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) [ 3234.853155] input: syz1 as /devices/virtual/input/input67 [ 3235.153151] input: syz1 as /devices/virtual/input/input68 22:30:26 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNATTACHFILTER(r4, 0x400854d5, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x7, 0x3, 0x1, 0x3ff}, {0x6, 0x3f, 0x4, 0x1}, {0x3f9, 0x20, 0xe0, 0xffff3fb8}, {0x7, 0x8, 0xf9, 0x3ff}]}) ftruncate(r3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, 0x45c) 22:30:26 executing program 2: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x180) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x601200, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x3) write$P9_RUNLINKAT(r2, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) syz_genetlink_get_family_id$team(0x0) waitid(0x0, 0x0, 0x0, 0x80000003, 0x0) 22:30:26 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) [ 3235.718814] input: syz1 as /devices/virtual/input/input69 22:30:26 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:26 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0xfffffdd6, 0x0) r5 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x7) getrandom(&(0x7f0000000580)=""/129, 0x81, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) write$selinux_user(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f743a6f626a6563745f723a6465766963656b69745f657865635f743a73302073797374656d5f7500c9a3709fdc391a409e25c3a3e106fd32275328e3a90b2c20afbe6b9502013abc91703727339f3d1e741eef1c3b1fd77d11f71c988c9814160bc65e043bcb43b1559fe11d9aa9c31cc8582bf9d55bf3cbf06a0552119557aa728197c4259da6e2631b8c73807975f605b20c05a9c3047ce8d2ddba36ee81f09dc318afc31f7514be0e4842ea8a1efe6e7ae19f92bc7ab8e821a6ffdf1ac266d412ad224b6f79ebc9881bbbbde0f4f2a39f6904edcb578802a279da7d5ae156f2319025"], 0x2f) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000480)) sched_rr_get_interval(0x0, 0x0) lseek(r4, 0x20000010000, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000080), 0x0}, 0x20) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, &(0x7f00000003c0)="30f2c64e16e97aa7432160e26363feddf4019fa941", &(0x7f0000000640)=""/215}, 0x18) socket(0x0, 0x0, 0x80000001) write(r1, &(0x7f00000000c0)="8aec592344b8776fcc12640aa7cd9a6107f8c1362aa042ade4d2f75310142645d5e57475f85fdd39978588cd", 0x2c) ftruncate(0xffffffffffffffff, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 22:30:26 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:27 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:27 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 22:30:27 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 22:30:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000080)='./bus\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0xfffffdd6, 0x0) r5 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x7) getrandom(&(0x7f0000000580)=""/129, 0x81, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) write$selinux_user(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f743a6f626a6563745f723a6465766963656b69745f657865635f743a73302073797374656d5f7500c9a3709fdc391a409e25c3a3e106fd32275328e3a90b2c20afbe6b9502013abc91703727339f3d1e741eef1c3b1fd77d11f71c988c9814160bc65e043bcb43b1559fe11d9aa9c31cc8582bf9d55bf3cbf06a0552119557aa728197c4259da6e2631b8c73807975f605b20c05a9c3047ce8d2ddba36ee81f09dc318afc31f7514be0e4842ea8a1efe6e7ae19f92bc7ab8e821a6ffdf1ac266d412ad224b6f79ebc9881bbbbde0f4f2a39f6904edcb578802a279da7d5ae156f2319025"], 0x2f) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000480)) sched_rr_get_interval(0x0, 0x0) lseek(r4, 0x20000010000, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000080), 0x0}, 0x20) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r4, &(0x7f00000003c0)="30f2c64e16e97aa7432160e26363feddf4019fa941", &(0x7f0000000640)=""/215}, 0x18) socket(0x0, 0x0, 0x80000001) write(r1, &(0x7f00000000c0)="8aec592344b8776fcc12640aa7cd9a6107f8c1362aa042ade4d2f75310142645d5e57475f85fdd39978588cd", 0x2c) ftruncate(0xffffffffffffffff, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 22:30:27 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x9, 0x0, 0x7fffffff}, 0xc) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r3+30000000}, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x200000000000000, 0x0, 0x2000}, 0x4) r5 = epoll_create1(0x80000) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000004c0), 0x2eb56d8cac1d4e02) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendfile(r5, r6, &(0x7f0000000180), 0x6) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) r7 = memfd_create(&(0x7f0000000040)='u', 0x0) r8 = dup(r7) execveat(r8, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) ioctl$TCXONC(r8, 0x540a, 0x5d9f) ioctl$RTC_AIE_ON(r0, 0x7001) write$FUSE_CREATE_OPEN(r1, 0x0, 0x190) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) futex(&(0x7f0000000580), 0x0, 0x0, &(0x7f0000000600), 0x0, 0x2) 22:30:28 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r6, &(0x7f0000000080)={0x30}, 0x30, 0x0) 22:30:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:28 executing program 2: socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') listen(0xffffffffffffffff, 0x4) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="29000000030000000000000000000000010000000000000008000000000000006906c35fc15f353403fd8aad530000000000001cb1f2eacea2aee279284d9f2631af635616d1e23f5a080f6dddaefffffd594626945dca9d2fb90c3197c242e24a8e251f2e16306b76d7d6ecd49a661f05002dfd78cdb9dfc5661c480c6b411ab1b6db8477d31bd5bd7f31a25b1214e65bc7b7a0adb7d2b29cacec92378a62a033506a52f7210451b0b1739cd7f207000000e0132778f0400398826d869632e1b2033c8c0000c11f5e439763e544c12f2cd874304e18d2e662383eef00e8ffbde7b5ef0bdcf4a04a0400fb16c65e541221afbed5634594c666b5db410a0aba159754ddf9a88b54e8d23193e3224f60fe58719d55b17d46fa96911d4ea72bc389b34fbbc6edcc3a027d2928"], 0xbc) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000fc0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0xe8) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) getsockname(r3, 0x0, &(0x7f0000000280)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'ip6gretap0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000000200)={@loopback}, &(0x7f00000003c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002bc0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000033c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getsockname$packet(r1, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000004280)={{{@in6=@loopback, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, 0x0, 0x24000000) sendto$inet(r3, 0x0, 0xf8b6661dbebfb58d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 22:30:28 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:28 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) 22:30:29 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 22:30:29 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) [ 3238.466941] audit_printk_skb: 849 callbacks suppressed [ 3238.466949] audit: type=1400 audit(1569537029.108:10054): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3238.506118] audit: type=1400 audit(1569537029.148:10055): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x802, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f00000003c0)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lox\xc8\xbe\a\xfa\x18\x91\x0f\xc8J,`\xd2\x98\x00\x00\x00 ') r4 = geteuid() fsetxattr$security_capability(r3, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000300)=@v3={0x3000000, [{0x9, 0x6}, {0x7, 0x8000}], r4}, 0x18, 0x2) close(r2) fcntl$notify(0xffffffffffffffff, 0x402, 0x3) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000400)=ANY=[@ANYBLOB="ac1414aa000000d40000000007000000ac0104bbffffffff7f0000017f005969cbb622e300010d2cfc14"], 0x1) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0xa8002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000700)=""/204}, {&(0x7f0000000600)=""/104}, {&(0x7f0000000800)=""/80}, {&(0x7f0000000340)=""/61}, {&(0x7f0000000880)=""/82}], 0x200000000000007c, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0xff63) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f0000006000)=[{0x0}], 0x1}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='6\x04\x00') r7 = open(&(0x7f0000000580)='./file0\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) unlink(&(0x7f0000000440)='./bus\x00') sendfile(r2, r7, 0x0, 0x8000fffffffe) r10 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) fcntl$setlease(r10, 0x400, 0x0) ioctl$PPPIOCSNPMODE(r10, 0x4008744b, &(0x7f00000000c0)={0x10035}) openat$cgroup(r7, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000540)) [ 3238.507866] audit: type=1400 audit(1569537029.148:10056): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:29 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) [ 3238.508434] audit: type=1400 audit(1569537029.148:10057): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3238.511303] audit: type=1400 audit(1569537029.148:10058): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3238.511808] audit: type=1400 audit(1569537029.148:10059): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3238.513558] audit: type=1400 audit(1569537029.158:10060): avc: denied { create } for pid=27943 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3238.514000] audit: type=1400 audit(1569537029.158:10061): avc: denied { write } for pid=27943 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3238.516374] audit: type=1400 audit(1569537029.158:10062): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:30 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) [ 3238.525438] audit: type=1400 audit(1569537029.158:10063): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3238.892247] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 3238.892299] qtaguid: iface_stat: create6(lo): no inet dev [ 3238.894277] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 3238.894311] qtaguid: iface_stat: create6(lo): no inet dev [ 3239.579793] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 3239.579853] qtaguid: iface_stat: create6(lo): no inet dev 22:30:30 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140)=0x9, 0x4) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000700)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90x\x00\xe1\x87\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x0, 0x0], 0x0, 0x800) write$FUSE_INIT(r2, 0x0, 0xffffffffffffff83) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0xfffdfffffffffffc, 0x2de) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0x80, 0x5) r4 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r4) r5 = syz_open_dev$loop(&(0x7f0000000040)='\x0ftevoop#\x00', 0x101, 0x105082) r6 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r6, &(0x7f00000000c0), 0x226, 0x81000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x4000, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x800002, 0x11, r7, 0x2) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r4, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f00000004c0)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r5, r4, 0x0, 0x80005) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r11 = syz_open_procfs(r10, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r10, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') r12 = gettid() r13 = syz_open_procfs(r12, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r13, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r5, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r11}, 0x0) ioctl$VT_WAITACTIVE(r9, 0x5607) 22:30:30 executing program 2: mknod(0x0, 0x0, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000140), &(0x7f0000000100)=0xa2) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x6000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0xff}, {0x1f, 0x293}]}, 0x14, 0x7e7bbc4b3f8eb797) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) get_robust_list(0x0, 0x0, 0x0) 22:30:30 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) 22:30:30 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:30 executing program 2: mknod(0x0, 0x0, 0x1) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000140), &(0x7f0000000100)=0xa2) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x6000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x0, 0xff}, {0x1f, 0x293}]}, 0x14, 0x7e7bbc4b3f8eb797) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) get_robust_list(0x0, 0x0, 0x0) 22:30:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0xb910dd7f30413c60, 0x0) read(r5, &(0x7f0000000ac0)=""/250, 0xfffffffffffffe6c) setsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000980)) getpgid(0xffffffffffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x0, @mcast2}}}, 0x84) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000180)=0x84c5) syz_open_procfs(0x0, 0x0) unshare(0x4040000000) r6 = creat(&(0x7f00000002c0)='./file1\x00', 0x42) mknod$loop(0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = add_key(&(0x7f00000004c0)='ceph\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000800)="888b9e05ff2c84a958ab36ed1e0e99e50f750e4b37f542e10eaf5c129ddd", 0x1e, 0xfffffffffffffffd) r10 = add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="a4a0017f01ef10aa77f7eff34a0d19e66a4ea3d09f396f1e017cdddba34c62bedf6684100c3f80ca579611a7871dee0fe31c21e84279e4c7df39e3b38a975f2a3161d2863e5f75f95e1312c7e7d3545c38d67803aaef89f2775d5c9ab02619da479013bc850aae2ed39553e386f0e9aa2592cdb026933a8bea20e12cf579105700c732dd299844f9ed46144d0bd674c1b32e0671f58db323096cada475a75dcc9e", 0xa1, 0xfffffffffffffffc) keyctl$negate(0xd, r9, 0x1, r10) r11 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r11, &(0x7f0000000340)=[{&(0x7f0000000200)=','}], 0x1, 0x4081806) sendfile(r7, r11, &(0x7f0000000240), 0xffffffffffff7509) sendfile(r7, r11, 0x0, 0x20020102000007) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0x5702e87367624ebf, 0x3f00, &(0x7f0000000100)=@abs, 0xffffff8c) ftruncate(r11, 0x0) write$binfmt_elf64(r6, 0x0, 0xfffffffffffffea2) 22:30:31 executing program 4: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) getresuid(&(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) inotify_init() r3 = open(0x0, 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = signalfd4(r3, &(0x7f0000000840), 0x8, 0x800) ioprio_get$uid(0x400000000003, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e24, @local}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @empty}}) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x200, 0x6, 0x2f5, 0x7}]}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@loopback, @mcast2, @mcast2, 0x57, 0x10001, 0x9, 0x500, 0xfffffffffffffffb}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x8dbdeea7b0273363, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000480)={0x0, 0x383, &(0x7f0000000880)={&(0x7f0000000c00)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r4]], @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESHEX=r6]}, 0x1, 0x0, 0x0, 0x40480cc}, 0x801) 22:30:31 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 22:30:31 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:32 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 22:30:32 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:32 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:32 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) ftruncate(r0, 0x6) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) 22:30:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = memfd_create(&(0x7f0000000040)='u', 0x0) r4 = dup(r3) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x0) creat(&(0x7f0000000a40)='./bus\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000007e40)={0x14, 0x7, 0x8, 0x1, 0xc1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x3c) sendfile(r0, r5, &(0x7f0000007e80)=0x55, 0x401) [ 3242.508694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3242.585220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3242.685741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3242.709526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3242.794055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:30:33 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$int_out(r0, 0x4, &(0x7f0000000540)) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) mkdirat(r2, &(0x7f0000000180)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) setns(r3, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x400000000000000, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x5, 0x3}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x80}}, 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.\x00'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:33 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:33 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$int_out(r0, 0x4, &(0x7f0000000540)) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) mkdirat(r2, &(0x7f0000000180)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) setns(r3, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x400000000000000, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x5, 0x3}, &(0x7f0000000300)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x80}}, 0x10) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.\x00'], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 22:30:34 executing program 4: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) getresuid(&(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) inotify_init() r3 = open(0x0, 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = signalfd4(r3, &(0x7f0000000840), 0x8, 0x800) ioprio_get$uid(0x400000000003, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e24, @local}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @empty}}) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x200, 0x6, 0x2f5, 0x7}]}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@loopback, @mcast2, @mcast2, 0x57, 0x10001, 0x9, 0x500, 0xfffffffffffffffb}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x8dbdeea7b0273363, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000480)={0x0, 0x383, &(0x7f0000000880)={&(0x7f0000000c00)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r4]], @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESHEX=r6]}, 0x1, 0x0, 0x0, 0x40480cc}, 0x801) 22:30:34 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) getresuid(&(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) inotify_init() r3 = open(0x0, 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = signalfd4(r3, &(0x7f0000000840), 0x8, 0x800) ioprio_get$uid(0x400000000003, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e24, @local}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @empty}}) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x200, 0x6, 0x2f5, 0x7}]}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@loopback, @mcast2, @mcast2, 0x57, 0x10001, 0x9, 0x500, 0xfffffffffffffffb}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x8dbdeea7b0273363, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000480)={0x0, 0x383, &(0x7f0000000880)={&(0x7f0000000c00)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r4]], @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESHEX=r6]}, 0x1, 0x0, 0x0, 0x40480cc}, 0x801) [ 3243.475340] audit_printk_skb: 789 callbacks suppressed [ 3243.475349] audit: type=1400 audit(1569537034.108:10327): avc: denied { net_admin } for pid=31384 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:34 executing program 1: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) getresuid(&(0x7f0000000180), &(0x7f0000000300), &(0x7f0000000340)) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) inotify_init() r3 = open(0x0, 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = signalfd4(r3, &(0x7f0000000840), 0x8, 0x800) ioprio_get$uid(0x400000000003, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e24, @local}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @empty}}) sendmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x5}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x200, 0x6, 0x2f5, 0x7}]}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000003c0)={@loopback, @mcast2, @mcast2, 0x57, 0x10001, 0x9, 0x500, 0xfffffffffffffffb}) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x8dbdeea7b0273363, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000480)={0x0, 0x383, &(0x7f0000000880)={&(0x7f0000000c00)=ANY=[@ANYRES16=0x0, @ANYBLOB="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", @ANYRES64=r4, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESOCT=r4]], @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESHEX=r6]}, 0x1, 0x0, 0x0, 0x40480cc}, 0x801) [ 3243.481226] audit: type=1400 audit(1569537034.118:10328): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.495224] audit: type=1400 audit(1569537034.128:10329): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.502507] audit: type=1400 audit(1569537034.138:10330): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.510674] audit: type=1400 audit(1569537034.148:10331): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.540354] audit: type=1400 audit(1569537034.188:10332): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.544267] audit: type=1400 audit(1569537034.188:10333): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.595699] audit: type=1400 audit(1569537034.238:10334): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.600429] audit: type=1400 audit(1569537034.238:10335): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3243.618258] audit: type=1400 audit(1569537034.248:10336): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:36 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 22:30:36 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:36 executing program 1: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:36 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:36 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) [ 3246.832669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3246.973934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3247.040454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3247.075006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3247.137877] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:37 executing program 4: epoll_create(0x0) flock(0xffffffffffffffff, 0xd) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@get={0x1, &(0x7f0000000580)=""/176, 0xffffffffffff782b}) read(r1, &(0x7f0000000200)=""/250, 0xfa) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x1400) fchdir(0xffffffffffffffff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) r5 = memfd_create(&(0x7f0000000040)='u', 0x0) r6 = dup(r5) execveat(r6, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) r7 = openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) dup(r7) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) sched_rr_get_interval(r9, 0x0) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r8, 0x0, 0xfffffffffffffffc) sendfile(r4, r8, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r0, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x24) 22:30:37 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:37 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:38 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:38 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3248.526222] audit_printk_skb: 417 callbacks suppressed [ 3248.526232] audit: type=1400 audit(1569537039.168:10476): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.589167] audit: type=1400 audit(1569537039.228:10477): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.590832] audit: type=1400 audit(1569537039.228:10478): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.602898] audit: type=1400 audit(1569537039.238:10479): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.680419] audit: type=1400 audit(1569537039.318:10480): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.680975] audit: type=1400 audit(1569537039.318:10481): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.705455] audit: type=1400 audit(1569537039.348:10482): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.755510] audit: type=1400 audit(1569537039.398:10483): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.825039] audit: type=1400 audit(1569537039.468:10484): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3248.826234] audit: type=1400 audit(1569537039.468:10485): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:41 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:41 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 22:30:41 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) sendfile(r2, r5, 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) 22:30:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @mcast1}, 0xfffffffffffffe9c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:30:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:41 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:41 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:41 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3251.252166] nla_parse: 7 callbacks suppressed [ 3251.252173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:42 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3251.328690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:42 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3251.401161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3251.429545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:42 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x4001, 0x4) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) write$FUSE_INIT(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0xfffdfffffffffffc, 0x2de) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000004c0)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xb84699fd) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@generic={0x1, 0x10001, 0x80000000}) syz_open_procfs(r8, &(0x7f0000000640)='\x00\x00\x00\x00mcac\x00C{\x00\x00\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') r10 = gettid() r11 = syz_open_procfs(r10, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r11, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYRES16=0x0], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x6) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r4, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r9}, 0x0) ioctl$VT_WAITACTIVE(r7, 0x5607) [ 3251.527052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:42 executing program 4: unshare(0x60000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="708d047a2d23d4bc86d40000000000000000ce8f5e6e538ecf8829b08f7f4aae"}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4400, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 3251.649061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3251.720051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:42 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:43 executing program 2: r0 = socket$inet6(0x10, 0x1, 0x5) sendmsg(r0, &(0x7f0000000080)={0x0, 0x2ab, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900140003000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91ec0b1ec100000000", 0x55}], 0x1}, 0x0) 22:30:43 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xc867076f160aa902) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x48) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r3 = open(0x0, 0x8000, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0xffffffffffffff07) r4 = openat$cgroup_ro(r1, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x20000, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) signalfd4(r3, &(0x7f0000000180)={0x6}, 0x8, 0x800) ioprio_get$uid(0x400000000003, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fcntl$getflags(r5, 0x1) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000007c0)={{0x2, 0x4e21, @loopback}, {0x307, @remote}, 0x70, {0x2, 0x4e23, @remote}}) sendmmsg(r0, &(0x7f00000011c0), 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000600)={0x1, &(0x7f0000000540)=[{0x0, 0x0, 0x0, 0x7}]}, 0x8) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000140)=ANY=[@ANYBLOB="00002dbd7000fedbdf251300000018000200040004000800"], 0x1}, 0x1, 0x0, 0x0, 0x8840}, 0x801) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:30:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3253.603913] audit_printk_skb: 612 callbacks suppressed [ 3253.603921] audit: type=1400 audit(1569537044.248:10690): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.679943] audit: type=1400 audit(1569537044.308:10691): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.709471] audit: type=1400 audit(1569537044.348:10692): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.740289] audit: type=1400 audit(1569537044.378:10693): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.782157] audit: type=1400 audit(1569537044.418:10694): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.844735] audit: type=1400 audit(1569537044.488:10695): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.871028] audit: type=1400 audit(1569537044.518:10696): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.896632] audit: type=1400 audit(1569537044.548:10697): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3253.922702] audit: type=1400 audit(1569537044.568:10698): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3254.107593] audit: type=1400 audit(1569537044.748:10699): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:45 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) 22:30:45 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:45 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:45 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300090065000000000000007f00804004000000460001070000001419000400040000000000000000003805d938922ad084173da9", 0x39}], 0x1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000280)={0x2, 0x5, 0x27fe, 0x7, 0x2339, 0x7}) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="10002abd5400fcdbdf25010000000000000002410000000c000069623a79616d3000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2c8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xfffffffffffffd39, r1, 0x100, 0x70bd28, 0xfffffdb6, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10300}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x140048c0}, 0x80) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f00000001c0)=0x10000, 0x4) r5 = dup3(r4, r3, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f00000003c0)={'tunl0\x00', {0x2, 0x4e20, @rand_addr=0xa523}}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ID(r6, 0x80042407, &(0x7f0000000240)) connect$unix(r4, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f00000002c0)=0x1) 22:30:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x13) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001802010200000000000000000a0000000000f3000000000008001700ffffffff282b3813bca22bdde1200a3c12f57fcd3f45c076c5e60e4bf55162d6fe78277f23db0a8aaae643ab084b4cba11676c4def87680a1782a7dda6497edef31740c8363899fdc32b9862f18053b86e427cb5ab8ffea90625115578513866d526e95872c9ecf926c905b467a65ea36fe1117e6305ddd5b93d09d327764a9c6a7d2f47664dfe44197fb3f91b0251911d9bfd676e8d4d34697d72cb359f0ca422edcfbe3f82e138926631def7208c977f1a1291a9aa08d2a22bed"], 0x24}}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x83f6453d1c3eba20, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x40002002}) 22:30:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x5, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001100)}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001140)=""/72, 0x48}, {&(0x7f00000011c0)=""/112, 0x70}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/154, 0x9a}, {&(0x7f0000001380)=""/233, 0xe9}, {&(0x7f0000001480)=""/29, 0x1d}, {&(0x7f00000014c0)=""/218, 0xda}, {&(0x7f00000015c0)=""/225, 0xe1}, {&(0x7f00000016c0)=""/10, 0xa}, {&(0x7f0000001700)=""/242, 0xf2}], 0xa, &(0x7f0000001880)=""/246, 0xf6}, 0xe59a}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/132, 0x84}, 0x180}, {{0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)=""/173, 0xad}}, {{&(0x7f0000001d80)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000032c0)=""/55, 0x37}, 0x1}, {{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003380)=""/43, 0x2b}], 0x1}}, {{&(0x7f0000003c40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003cc0)=""/83, 0x53}], 0x1, &(0x7f0000003d80)=""/144, 0x90}}, {{&(0x7f0000003e40)=@rc, 0x80, &(0x7f0000005180)=[{&(0x7f0000003ec0)=""/37, 0x25}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/192, 0xc0}, {&(0x7f0000004fc0)=""/196, 0xc4}, {&(0x7f00000050c0)=""/156, 0x9c}], 0x5}, 0xe8d}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000005340)=""/183, 0xb7}], 0x1}, 0x9}], 0x9, 0x2, &(0x7f0000005680)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @rand_addr="dd0ca07571ee8da58991bc444617e1db", 0xfffffffffffffffe}, 0x1c) r2 = dup(r0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) pipe2(&(0x7f00000000c0), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000af000001f00000004000800080006000400ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x80007) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) dup2(r6, r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000400)='\\\x00', 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r7, 0xffffffffffffffff, 0x0, 0xfffffdef) r8 = fcntl$getown(r1, 0x9) r9 = getpgrp(r8) sched_setscheduler(r9, 0x1, &(0x7f0000000080)=0x1000000005) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) 22:30:45 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3255.216211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3255.281889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') syz_emit_ethernet(0x4, &(0x7f0000000800)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0, @ANYRESOCT=r2, @ANYBLOB="805b8596d12c2bce1afe87debed3"], 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000840)) [ 3255.492995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:46 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x5, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001100)}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001140)=""/72, 0x48}, {&(0x7f00000011c0)=""/112, 0x70}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/154, 0x9a}, {&(0x7f0000001380)=""/233, 0xe9}, {&(0x7f0000001480)=""/29, 0x1d}, {&(0x7f00000014c0)=""/218, 0xda}, {&(0x7f00000015c0)=""/225, 0xe1}, {&(0x7f00000016c0)=""/10, 0xa}, {&(0x7f0000001700)=""/242, 0xf2}], 0xa, &(0x7f0000001880)=""/246, 0xf6}, 0xe59a}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/132, 0x84}, 0x180}, {{0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)=""/173, 0xad}}, {{&(0x7f0000001d80)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000032c0)=""/55, 0x37}, 0x1}, {{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003380)=""/43, 0x2b}], 0x1}}, {{&(0x7f0000003c40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003cc0)=""/83, 0x53}], 0x1, &(0x7f0000003d80)=""/144, 0x90}}, {{&(0x7f0000003e40)=@rc, 0x80, &(0x7f0000005180)=[{&(0x7f0000003ec0)=""/37, 0x25}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/192, 0xc0}, {&(0x7f0000004fc0)=""/196, 0xc4}, {&(0x7f00000050c0)=""/156, 0x9c}], 0x5}, 0xe8d}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000005340)=""/183, 0xb7}], 0x1}, 0x9}], 0x9, 0x2, &(0x7f0000005680)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @rand_addr="dd0ca07571ee8da58991bc444617e1db", 0xfffffffffffffffe}, 0x1c) r2 = dup(r0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) pipe2(&(0x7f00000000c0), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000af000001f00000004000800080006000400ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x80007) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) dup2(r6, r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000400)='\\\x00', 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r7, 0xffffffffffffffff, 0x0, 0xfffffdef) r8 = fcntl$getown(r1, 0x9) r9 = getpgrp(r8) sched_setscheduler(r9, 0x1, &(0x7f0000000080)=0x1000000005) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) 22:30:48 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:30:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:48 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xc, 0x2009, 0x5, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001100)}, 0x5}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001140)=""/72, 0x48}, {&(0x7f00000011c0)=""/112, 0x70}, {&(0x7f0000001240)=""/123, 0x7b}, {&(0x7f00000012c0)=""/154, 0x9a}, {&(0x7f0000001380)=""/233, 0xe9}, {&(0x7f0000001480)=""/29, 0x1d}, {&(0x7f00000014c0)=""/218, 0xda}, {&(0x7f00000015c0)=""/225, 0xe1}, {&(0x7f00000016c0)=""/10, 0xa}, {&(0x7f0000001700)=""/242, 0xf2}], 0xa, &(0x7f0000001880)=""/246, 0xf6}, 0xe59a}, {{0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/132, 0x84}, 0x180}, {{0x0, 0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001cc0)=""/173, 0xad}}, {{&(0x7f0000001d80)=@isdn, 0x80, 0x0, 0x0, &(0x7f00000032c0)=""/55, 0x37}, 0x1}, {{&(0x7f0000003300)=@nfc_llcp, 0x80, &(0x7f00000033c0)=[{&(0x7f0000003380)=""/43, 0x2b}], 0x1}}, {{&(0x7f0000003c40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003cc0)=""/83, 0x53}], 0x1, &(0x7f0000003d80)=""/144, 0x90}}, {{&(0x7f0000003e40)=@rc, 0x80, &(0x7f0000005180)=[{&(0x7f0000003ec0)=""/37, 0x25}, {&(0x7f0000003f00)=""/4096, 0x1000}, {&(0x7f0000004f00)=""/192, 0xc0}, {&(0x7f0000004fc0)=""/196, 0xc4}, {&(0x7f00000050c0)=""/156, 0x9c}], 0x5}, 0xe8d}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f0000005340)=""/183, 0xb7}], 0x1}, 0x9}], 0x9, 0x2, &(0x7f0000005680)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000001a40)={0xa, 0x0, 0x0, @rand_addr="dd0ca07571ee8da58991bc444617e1db", 0xfffffffffffffffe}, 0x1c) r2 = dup(r0) ioctl$TIOCSCTTY(r2, 0x540e, 0x8) pipe2(&(0x7f00000000c0), 0x0) r3 = socket$inet(0x10, 0x2, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f6105000af000001f00000004000800080006000400ff7e", 0x24}], 0x1}, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x80007) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) dup2(r6, r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000400)='\\\x00', 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r7, 0xffffffffffffffff, 0x0, 0xfffffdef) r8 = fcntl$getown(r1, 0x9) r9 = getpgrp(r8) sched_setscheduler(r9, 0x1, &(0x7f0000000080)=0x1000000005) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) 22:30:48 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000580)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') ioctl$BLKPG(r0, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, &(0x7f0000000140), r1, &(0x7f0000000180), 0xfffffffffffffffb, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r5, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r6, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r7, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r8 = socket(0x10, 0x80002, 0x0) bind$netlink(r8, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r8, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r8, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r8, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r9 = socket(0x10, 0x80002, 0x0) bind$netlink(r9, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r9, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r9, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r9, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYRES16], @ANYRES32=0x0, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64], @ANYPTR64], 0x0, 0x359, 0xe9fa58e2abf0670b) r10 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r10, 0x0, 0xfffffffffffffffc) sendfile(r4, r10, &(0x7f0000000040), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x10000000000007) creat(&(0x7f0000000280)='./bus\x00', 0x0) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) lstat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000400)) fstat(r3, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000018c0)=[r12, 0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x6, &(0x7f0000000880)=[r11, r11, r12]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) [ 3257.989980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28447 comm=syz-executor.2 [ 3258.077519] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28447 comm=syz-executor.2 [ 3258.186933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28447 comm=syz-executor.2 22:30:48 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:48 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3258.305221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28437 comm=syz-executor.2 [ 3258.317793] nla_parse: 4 callbacks suppressed [ 3258.317799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.317841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:49 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3258.318153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.318232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.318296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.318361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.318395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3258.371420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28441 comm=syz-executor.2 [ 3258.629502] audit_printk_skb: 546 callbacks suppressed [ 3258.629511] audit: type=1400 audit(1569537049.258:10882): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.682780] audit: type=1400 audit(1569537049.318:10884): avc: denied { net_admin } for pid=28463 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:49 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3258.699895] audit: type=1400 audit(1569537049.308:10883): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.700844] audit: type=1400 audit(1569537049.338:10885): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e1f, @local}, 0x10) r1 = gettid() syz_open_procfs(r1, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') getpriority(0x1, r1) r2 = socket$inet(0x2, 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r4, &(0x7f0000000240)=""/102, 0x66) setsockopt$sock_int(r2, 0x1, 0x100000000000000f, &(0x7f0000000140)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) [ 3258.738023] audit: type=1400 audit(1569537049.378:10887): avc: denied { dac_override } for pid=28435 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:50 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3258.743533] audit: type=1400 audit(1569537049.388:10889): avc: denied { sys_admin } for pid=28463 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.748033] audit: type=1400 audit(1569537049.378:10888): avc: denied { dac_override } for pid=28435 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.755842] audit: type=1400 audit(1569537049.338:10886): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.756961] audit: type=1400 audit(1569537049.398:10890): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3258.903692] audit: type=1400 audit(1569537049.538:10891): avc: denied { net_admin } for pid=28474 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:30:51 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:30:51 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:51 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0x400) mlock(&(0x7f0000621000/0x1000)=nil, 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:30:51 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:51 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000580)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') ioctl$BLKPG(r0, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) splice(0xffffffffffffffff, &(0x7f0000000140), r1, &(0x7f0000000180), 0xfffffffffffffffb, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r5, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r6, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r7, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r8 = socket(0x10, 0x80002, 0x0) bind$netlink(r8, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r8, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r8, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r8, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) r9 = socket(0x10, 0x80002, 0x0) bind$netlink(r9, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r9, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r9, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000b4bffc), 0xfffffffffffffe91) sendto$inet(r9, &(0x7f0000000080)="dd0c558709e15592e9c7e2edcb809c3a", 0x10, 0x10000040, 0x0, 0x0) lsetxattr(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYRES16], @ANYRES32=0x0, @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64], @ANYPTR64], 0x0, 0x359, 0xe9fa58e2abf0670b) r10 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000a80)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r10, 0x0, 0xfffffffffffffffc) sendfile(r4, r10, &(0x7f0000000040), 0x8000fffffffe) ftruncate(0xffffffffffffffff, 0x10000000000007) creat(&(0x7f0000000280)='./bus\x00', 0x0) getgroups(0x2, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff]) lstat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000400)) fstat(r3, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f00000018c0)=[r12, 0xee00, 0xee00, 0xffffffffffffffff]) getgroups(0x6, &(0x7f0000000880)=[r11, r11, r12]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) 22:30:51 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0xa, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000800)=@get={0x1, &(0x7f00000008c0)=""/112, 0xff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)={0x0, 0xffffffffffffffff}) lsetxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) sched_rr_get_interval(0x0, 0x0) pipe(&(0x7f0000000500)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 22:30:51 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:30:51 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3261.339058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3261.432507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:52 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3261.453085] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28538 comm=syz-executor.2 [ 3261.584964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28544 comm=syz-executor.2 [ 3261.719767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:52 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:52 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0xa, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000800)=@get={0x1, &(0x7f00000008c0)=""/112, 0xff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)={0x0, 0xffffffffffffffff}) lsetxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) sched_rr_get_interval(0x0, 0x0) pipe(&(0x7f0000000500)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) [ 3262.149612] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28505 comm=syz-executor.2 22:30:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3262.293484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28505 comm=syz-executor.2 [ 3262.338117] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57609 sclass=netlink_route_socket pig=28516 comm=syz-executor.2 22:30:55 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:30:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0xa, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000800)=@get={0x1, &(0x7f00000008c0)=""/112, 0xff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) linkat(r0, &(0x7f0000000440)='./file0\x00', r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) fchdir(r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) fchdir(r2) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000380)) r4 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)={0x0, 0xffffffffffffffff}) lsetxattr(&(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000002c0)) sched_rr_get_interval(0x0, 0x0) pipe(&(0x7f0000000500)) lseek(r4, 0x20000010000, 0x2) sendfile(r4, r5, 0x0, 0xfffffffffffffffc) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x54) ftruncate(r6, 0x6) creat(&(0x7f0000000280)='./bus\x00', 0x0) 22:30:55 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:30:55 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x3ab, 0x0, 0xffffffffffff7297}) openat$full(0xffffffffffffff9c, 0x0, 0x210000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) getpid() r3 = creat(&(0x7f0000000300)='./bus\x00', 0x41) r4 = getpid() syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r6 = dup(r3) r7 = socket(0x10, 0x80002, 0x0) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r7, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc)=0x2, 0xfffffffffffffe91) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$cgroup_procs(r6, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) write$binfmt_misc(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="ab30d527581326b242d8ab3fd2a41cf55ac875b6921b8859ffbe320d5fb1b61909be4c83571cedbe3c3b71ad9b03f47e646009acda4967c0540d7183bea3b79ffc4568116e9657be9ce8028a1eabb7ec4648b22f1ffebbbb80d6071ce3d376ca3cd7d2e2e6226316687430ec9c505e4fbdd1f53d"], 0x74) socket$netlink(0x10, 0x3, 0xf) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x81, 0x10}, 0xc) sendfile(r2, r8, &(0x7f00000002c0)=0x15, 0x8fff) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000180)={@local, @local}, 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00\f\xf4\x11\xd5\x04b\x18{\xb0\xf3\x17\\\n\xff\xf1\xc4\x0e\xed\xecW\aN\x9e\xd8m\xa8\x93\x92\x88\xd3\xf84\t\r\xb9V\x1d\xa4~_\xe4\xdf\xda\xebk\r\xef\x02\xc6:\x9d\xb2\xdf\xe8c\xddC\xe8H\xb3\xe7\x00\x00\xbf\xf2?\xb5\xc6&\xde\xd6g]\xacW\xe6\x04\x19\xad\xb0d\x12\xea\xe3N\xd0\xd2\x00\x00\x00\x00\x00\x00\x00') syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') socketpair(0x5, 0x0, 0x3, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000600)={{{@in=@broadcast, @in=@dev}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000400)=0xfffffffffffffe90) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14) [ 3265.195709] audit_printk_skb: 522 callbacks suppressed [ 3265.195717] audit: type=1400 audit(1569537055.838:11066): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.251270] audit: type=1400 audit(1569537055.888:11067): avc: denied { dac_override } for pid=28578 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.256852] audit: type=1400 audit(1569537055.898:11068): avc: denied { dac_override } for pid=28578 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.261020] audit: type=1400 audit(1569537055.898:11069): avc: denied { create } for pid=28578 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:30:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3265.262172] audit: type=1400 audit(1569537055.898:11070): avc: denied { write } for pid=28578 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 3265.310111] audit: type=1400 audit(1569537055.948:11072): avc: denied { read } for pid=28578 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:30:56 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:30:56 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = creat(&(0x7f0000000540)='./bus\x00', 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3265.314389] audit: type=1400 audit(1569537055.958:11073): avc: denied { dac_override } for pid=28578 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.315427] audit: type=1400 audit(1569537055.918:11071): avc: denied { net_admin } for pid=28576 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.324995] audit: type=1400 audit(1569537055.958:11074): avc: denied { net_raw } for pid=28574 comm="syz-executor.2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3265.334383] audit: type=1400 audit(1569537055.978:11075): avc: denied { net_admin } for pid=28576 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3266.258090] nla_parse: 10 callbacks suppressed [ 3266.258096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:57 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3266.362619] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:30:57 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) [ 3266.430357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3266.477103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3266.546828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3266.604282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3266.634073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3266.644414] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3266.718550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3266.754374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:30:57 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:30:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3267.827299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=28581 comm=syz-executor.3 [ 3271.523415] audit_printk_skb: 243 callbacks suppressed [ 3271.523423] audit: type=1400 audit(1569537062.168:11157): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.541779] audit: type=1400 audit(1569537062.178:11158): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:02 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) 22:31:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:02 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:02 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x1a3d0, 0x54, 0x54000000, [], [{}, {0x801, 0x0, 0x80000001}]}) 22:31:02 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pkey_alloc(0x0, 0x0) [ 3271.552581] audit: type=1400 audit(1569537062.188:11159): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.603590] audit: type=1400 audit(1569537062.248:11160): avc: denied { sys_admin } for pid=2093 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.606424] audit: type=1400 audit(1569537062.248:11161): avc: denied { net_admin } for pid=2093 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:02 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="ea6ba230d1e458b723d8bd0b3b222957eecbc624877c825255f910c28f5e876d1763283f", @ANYRES16=0x0, @ANYRESOCT], 0x0, 0x3d}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 3271.641179] audit: type=1400 audit(1569537062.278:11162): avc: denied { sys_admin } for pid=2090 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.671401] audit: type=1400 audit(1569537062.308:11163): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.672352] audit: type=1400 audit(1569537062.308:11164): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3271.676186] audit: type=1400 audit(1569537062.308:11165): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3271.683103] audit: type=1400 audit(1569537062.318:11166): avc: denied { net_admin } for pid=2090 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3272.095545] nla_parse: 8 callbacks suppressed [ 3272.095551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.095592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.095709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:03 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3272.095776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.095834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.095902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.095929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3272.104455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3272.104488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3272.133721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x2a, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0x989680}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 22:31:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:04 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:06 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) 22:31:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000004939405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f98cba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b520202008c5563e58a27dc36271a93f36573517e25e", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:06 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:31:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) 22:31:06 executing program 3: 22:31:06 executing program 4: 22:31:06 executing program 2: 22:31:06 executing program 3: 22:31:06 executing program 4: 22:31:06 executing program 2: [ 3276.561723] audit_printk_skb: 657 callbacks suppressed [ 3276.561732] audit: type=1400 audit(1569537067.198:11386): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.633985] audit: type=1400 audit(1569537067.278:11387): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.663799] audit: type=1400 audit(1569537067.308:11388): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.696142] audit: type=1400 audit(1569537067.338:11389): avc: denied { sys_admin } for pid=2094 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.750282] audit: type=1400 audit(1569537067.388:11390): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.834986] audit: type=1400 audit(1569537067.478:11391): avc: denied { net_admin } for pid=2094 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.862379] audit: type=1400 audit(1569537067.508:11392): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.862915] audit: type=1400 audit(1569537067.508:11393): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.875634] audit: type=1400 audit(1569537067.518:11394): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3276.876172] audit: type=1400 audit(1569537067.518:11395): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:08 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) 22:31:08 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:08 executing program 3: 22:31:08 executing program 4: 22:31:08 executing program 2: 22:31:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:08 executing program 2: 22:31:08 executing program 4: 22:31:08 executing program 3: 22:31:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:31:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 22:31:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 3278.393052] nla_parse: 10 callbacks suppressed [ 3278.393058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.457088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.514766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.533839] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.551969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.570064] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3278.584855] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 22:31:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0193f010000000000fca0d9"], 0x60}}, 0x0) 22:31:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:10 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:10 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:10 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:10 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) 22:31:10 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r6 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r6, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r6, 0x20000010000, 0x2) sendfile(r6, r7, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r8 = socket$inet(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r8, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) ftruncate(r5, 0x6) 22:31:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3280.375039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3280.450896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3280.571967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:11 executing program 5: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:12 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3281.943394] audit_printk_skb: 519 callbacks suppressed [ 3281.943403] audit: type=1400 audit(1569537072.578:11569): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:12 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3282.039249] audit: type=1400 audit(1569537072.678:11570): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3282.064834] audit: type=1400 audit(1569537072.708:11571): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.065883] audit: type=1400 audit(1569537072.708:11572): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.066596] audit: type=1400 audit(1569537072.708:11573): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.067300] audit: type=1400 audit(1569537072.708:11574): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.068576] audit: type=1400 audit(1569537072.708:11575): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.069479] audit: type=1400 audit(1569537072.708:11576): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.088306] audit: type=1400 audit(1569537072.708:11577): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3282.089286] audit: type=1400 audit(1569537072.728:11578): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:16 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:16 executing program 4: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:16 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:16 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:16 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:16 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:16 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:16 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:16 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.605399] nla_parse: 15 callbacks suppressed [ 3286.605405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:17 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.713828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3286.801439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3286.840159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:17 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.912582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3286.941780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3286.984226] audit_printk_skb: 387 callbacks suppressed [ 3286.984234] audit: type=1400 audit(1569537077.628:11708): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:17 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.985951] audit: type=1400 audit(1569537077.628:11709): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3286.986970] audit: type=1400 audit(1569537077.628:11710): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:17 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.989263] audit: type=1400 audit(1569537077.628:11711): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3286.989776] audit: type=1400 audit(1569537077.628:11712): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3286.991018] audit: type=1400 audit(1569537077.628:11713): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:18 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3286.991983] audit: type=1400 audit(1569537077.628:11714): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3287.035753] audit: type=1400 audit(1569537077.678:11715): avc: denied { dac_override } for pid=28903 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3287.100474] audit: type=1400 audit(1569537077.738:11716): avc: denied { dac_override } for pid=28903 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3287.154077] audit: type=1400 audit(1569537077.798:11717): avc: denied { sys_admin } for pid=31384 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3287.693004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3287.720491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 3287.742776] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3287.767098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 22:31:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:18 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:18 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:20 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 3: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 4: read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:20 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 2: request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) linkat(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:20 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:21 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:22 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) link(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./file0/file0\x00') fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0xffffff7e) r6 = getpgid(0x0) r7 = openat(r4, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) io_setup(0xc2, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000980)={{{@in6=@empty, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) fstat(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000780)=0x94) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000001680)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000380)=0xfffffffffffffe30) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000f80)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001080)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) getresgid(&(0x7f0000001140), &(0x7f0000001180)=0x0, &(0x7f00000011c0)) stat(&(0x7f00000012c0)='./file0/file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = getegid() getresgid(&(0x7f0000001440), &(0x7f0000001480)=0x0, &(0x7f00000014c0)) getgroups(0x3, &(0x7f0000001500)=[0xee00, 0xee01, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000001540)=ANY=[@ANYBLOB="02000000010002000000000002000200", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r11, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000500", @ANYRES32=r13, @ANYBLOB="02000300", @ANYRES32=r14, @ANYBLOB="040001000000000008000000", @ANYRES32=r15, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r16, @ANYBLOB="080004ee", @ANYRES32=r17, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r18, @ANYBLOB="08000300", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="08000500", @ANYRES32=r21, @ANYBLOB="10000600000000002000020000000000"], 0x9c, 0x2) r22 = syz_open_procfs(r6, &(0x7f0000000140)='net/xfrm_stat\x00') unshare(0x4040000000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x1000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x800, &(0x7f00000004c0)) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="01042ddd704b32953678d5ef412922ae7900fcdbdf24f400080000000300080008180000000008000872000000000008af08000000f2df0e55b53912a3865ffdb095743a7bde95d5f1d353226fa3d24f81e30888c2c85d48a4cfb5b8375d63a2657a2a9894dd6e446513ce3889fdc35325fc228ae8d6df2ea4dd52d3782dc03ff586b5bb30ba21069b179e4f792a5a7a5e9e42feb4ee550d381927ed8fc8fb6a0d8f3e36f8"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r22) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xffffff25) ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000600)=""/138) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000480)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000840)='eth1\x00', r3}, 0x10) 22:31:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x7) r6 = memfd_create(&(0x7f0000000000)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ', 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') poll(&(0x7f0000000100)=[{r1, 0x1000}, {r2, 0x68e1ded2a5703336}, {r3, 0x8800}, {r4}, {r0, 0x80}, {r5, 0x8}, {r6, 0x2000}, {r7, 0x1}, {r8, 0x2}], 0x9, 0x7) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_ifreq(r10, 0x8936, &(0x7f00000000c0)={'erspan0\x00', @ifru_mtu}) 22:31:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:22 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001b40)=[{{0x0, 0xfffffed4, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000640)="ba03c5338e1810621ece9dfd4410e2ee4c7d5586d0162202eabf7dfd89e28aa2110a9eefa258dd5cc3f24c730b37dfdb9902b09423d459fef1cd4a74707e7ed385d601e19e2a8488e3b4eeacf5d81723c8b066e970aa9aaa57a2c003e144a977b8ca31927b7284f0041556f44da2d2a06eedb3f93413bd535b4da6d325d82af5fb0f00dc11a7e9318d57610e5dd00cc5230047466d337e6e6edf2454420df878570c4e85d1f3cd61b7062250ee685f98b2bba755e43d0a4de3c94198422739e754df45d0470a7d4403141e2a50d3b22f73ade00aa9407d9f68f2d345be0c57d0179b9104e3b48af25ed501ef") fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f06592de84d7254ef40000000d4288fde381b49482aa7ee54df427e200000e4687c69c160bbb72068f85bc17be6fdb90e0a1c301ea85cef77616429f78462261d12fcd41ac6c180439260960fcc3d0fbc4bfa09b2437faa23e047bb3d9ea7711610fd339f6183690c3ecf9da54dd568eaea4c2baa2f390d79875f9f997dd244ae12a07b7b0a73bc9b73dcbe9f7832"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open$cgroup(0x0, r1, 0xa, r4, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x901, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x8, 0x7f, 0x7, 0x0, 0x0, [{r7, 0x0, 0x2}, {r6, 0x0, 0x7}, {r6, 0x0, 0x80000001}, {r8}, {r1, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x8}, {r0, 0x0, 0x8}]}) 22:31:22 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:22 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3291.993119] audit_printk_skb: 708 callbacks suppressed [ 3291.993132] audit: type=1400 audit(1569537082.628:11954): avc: denied { net_admin } for pid=29046 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:22 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3292.036069] audit: type=1400 audit(1569537082.678:11955): avc: denied { net_admin } for pid=29047 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:23 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3292.043524] audit: type=1400 audit(1569537082.688:11956): avc: denied { dac_override } for pid=29043 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3292.045763] audit: type=1400 audit(1569537082.688:11957): avc: denied { sys_admin } for pid=29045 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3292.061273] audit: type=1400 audit(1569537082.698:11958): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3292.062500] audit: type=1400 audit(1569537082.698:11959): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3292.065746] audit: type=1400 audit(1569537082.708:11960): avc: denied { sys_admin } for pid=29047 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:23 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3292.080137] audit: type=1400 audit(1569537082.718:11961): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3292.089734] audit: type=1400 audit(1569537082.728:11962): avc: denied { net_admin } for pid=2095 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:23 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3292.101000] audit: type=1400 audit(1569537082.738:11963): avc: denied { dac_override } for pid=29045 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:23 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3292.887447] nla_parse: 8 callbacks suppressed [ 3292.887453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3292.973888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:24 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000640)="ba03c5338e1810621ece9dfd4410e2ee4c7d5586d0162202eabf7dfd89e28aa2110a9eefa258dd5cc3f24c730b37dfdb9902b09423d459fef1cd4a74707e7ed385d601e19e2a8488e3b4eeacf5d81723c8b066e970aa9aaa57a2c003e144a977b8ca31927b7284f0041556f44da2d2a06eedb3f93413bd535b4da6d325d82af5fb0f00dc11a7e9318d57610e5dd00cc5230047466d337e6e6edf2454420df878570c4e85d1f3cd61b7062250ee685f98b2bba755e43d0a4de3c94198422739e754df45d0470a7d4403141e2a50d3b22f73ade00aa9407d9f68f2d345be0c57d0179b9104e3b48af25ed501ef") fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f06592de84d7254ef40000000d4288fde381b49482aa7ee54df427e200000e4687c69c160bbb72068f85bc17be6fdb90e0a1c301ea85cef77616429f78462261d12fcd41ac6c180439260960fcc3d0fbc4bfa09b2437faa23e047bb3d9ea7711610fd339f6183690c3ecf9da54dd568eaea4c2baa2f390d79875f9f997dd244ae12a07b7b0a73bc9b73dcbe9f7832"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open$cgroup(0x0, r1, 0xa, r4, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x901, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x8, 0x7f, 0x7, 0x0, 0x0, [{r7, 0x0, 0x2}, {r6, 0x0, 0x7}, {r6, 0x0, 0x80000001}, {r8}, {r1, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x8}, {r0, 0x0, 0x8}]}) 22:31:24 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:24 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000002d00), 0x80000000000027a, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x401) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe1f, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000bc0)={&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x8, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x80, &(0x7f0000000b80)}, 0xfb5870e019a85091) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="c81bf0ff34056a36fd5d748f4a6f84c722ddd2b85f874f7230842ce66775e5310c0b7673c50ff451098783fd68de71485c2454b35523"], 0x1e) pipe(&(0x7f0000004740)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0xffffffffffffffe3) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x45d1cef04f8b93aa}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x48, r6, 0x800, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x48}}, 0xc8e09ae7ec1dae45) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp\x00'}, 0x0) fstat(r2, &(0x7f0000000040)) renameat2(r3, &(0x7f00000002c0)='./file0\x00', r3, 0x0, 0x6) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x222, {0x10, 0x3, 0x9}, 0x106, 0x0, 0x0, 0xfffffffffffffffc, 0x97, 0x0, 0x1ff, 0xffffffff, 0x4, 0x7, 0x400, 0x0, 0x5, 0x3, 0x401, 0x0, 0x9, 0x80000003}}, 0xfffffffffffffed8) r7 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000c40)=ANY=[], 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:31:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000640)="ba03c5338e1810621ece9dfd4410e2ee4c7d5586d0162202eabf7dfd89e28aa2110a9eefa258dd5cc3f24c730b37dfdb9902b09423d459fef1cd4a74707e7ed385d601e19e2a8488e3b4eeacf5d81723c8b066e970aa9aaa57a2c003e144a977b8ca31927b7284f0041556f44da2d2a06eedb3f93413bd535b4da6d325d82af5fb0f00dc11a7e9318d57610e5dd00cc5230047466d337e6e6edf2454420df878570c4e85d1f3cd61b7062250ee685f98b2bba755e43d0a4de3c94198422739e754df45d0470a7d4403141e2a50d3b22f73ade00aa9407d9f68f2d345be0c57d0179b9104e3b48af25ed501ef") fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f06592de84d7254ef40000000d4288fde381b49482aa7ee54df427e200000e4687c69c160bbb72068f85bc17be6fdb90e0a1c301ea85cef77616429f78462261d12fcd41ac6c180439260960fcc3d0fbc4bfa09b2437faa23e047bb3d9ea7711610fd339f6183690c3ecf9da54dd568eaea4c2baa2f390d79875f9f997dd244ae12a07b7b0a73bc9b73dcbe9f7832"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open$cgroup(0x0, r1, 0xa, r4, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x901, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x8, 0x7f, 0x7, 0x0, 0x0, [{r7, 0x0, 0x2}, {r6, 0x0, 0x7}, {r6, 0x0, 0x80000001}, {r8}, {r1, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x8}, {r0, 0x0, 0x8}]}) 22:31:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:24 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:24 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:24 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:25 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:25 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3294.904464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:25 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4b400203}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r4, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb2ba9adee2676d0d}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xef}]}, 0xac}, 0x1, 0x0, 0x0, 0x11}, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = dup2(r2, r0) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000000)={0x2, 0x1ff, 0x7, 0x10, 0x712, 0x8001}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 3294.949873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000640)="ba03c5338e1810621ece9dfd4410e2ee4c7d5586d0162202eabf7dfd89e28aa2110a9eefa258dd5cc3f24c730b37dfdb9902b09423d459fef1cd4a74707e7ed385d601e19e2a8488e3b4eeacf5d81723c8b066e970aa9aaa57a2c003e144a977b8ca31927b7284f0041556f44da2d2a06eedb3f93413bd535b4da6d325d82af5fb0f00dc11a7e9318d57610e5dd00cc5230047466d337e6e6edf2454420df878570c4e85d1f3cd61b7062250ee685f98b2bba755e43d0a4de3c94198422739e754df45d0470a7d4403141e2a50d3b22f73ade00aa9407d9f68f2d345be0c57d0179b9104e3b48af25ed501ef") fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f06592de84d7254ef40000000d4288fde381b49482aa7ee54df427e200000e4687c69c160bbb72068f85bc17be6fdb90e0a1c301ea85cef77616429f78462261d12fcd41ac6c180439260960fcc3d0fbc4bfa09b2437faa23e047bb3d9ea7711610fd339f6183690c3ecf9da54dd568eaea4c2baa2f390d79875f9f997dd244ae12a07b7b0a73bc9b73dcbe9f7832"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open$cgroup(0x0, r1, 0xa, r4, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x901, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x8, 0x7f, 0x7, 0x0, 0x0, [{r7, 0x0, 0x2}, {r6, 0x0, 0x7}, {r6, 0x0, 0x80000001}, {r8}, {r1, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x8}, {r0, 0x0, 0x8}]}) 22:31:26 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xad3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) 22:31:26 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:26 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4b400203}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xac, r4, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xb2ba9adee2676d0d}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xef}]}, 0xac}, 0x1, 0x0, 0x0, 0x11}, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = dup2(r2, r0) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000000)={0x2, 0x1ff, 0x7, 0x10, 0x712, 0x8001}) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 22:31:26 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:26 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x2000000020004, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500)=0x2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000}) fcntl$setflags(r2, 0x2, 0x3) ioctl$sock_inet_SIOCGARP(r1, 0x8954, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast}, &(0x7f0000000380)=0xffffffffffffff83) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000240)={0xac6, 0xffffffff, 0x0, 0x4, 0x19, 0xfffffffffffeffff, 0x1b2, 0x100000000, 0x100}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000001c0)={0x5, 0x0, 0x10000000000009}) ioctl$TIOCGSID(r2, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x4) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x90200, 0x100) ioctl$TCSBRK(r3, 0x5409, 0x3) [ 3295.947589] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:26 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3296.043116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:31:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xd9b9f8dee70fb14f, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000100)=0x20000008, 0x4) dup3(r1, r0, 0x0) [ 3296.200225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3296.301987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:31:27 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, 0x0}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3296.614618] INFO: task syz-executor.3:24877 blocked for more than 140 seconds. [ 3296.622023] Not tainted 4.9.141+ #23 [ 3296.651707] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3296.702055] syz-executor.3 D29608 24877 31384 0x20020000 [ 3296.739744] ffff880169444740 ffff8800b418d800 ffff8800b805e300 ffff8801abb6af80 [ 3296.776304] ffff8801db621018 ffff8800b19cfb50 ffffffff828075c2 ffff880000000001 [ 3296.788225] ffffffff00000000 fffffbfff08489a8 00b3a93a00000001 ffff8801db6218f0 [ 3296.799385] Call Trace: [ 3296.802649] [] ? __schedule+0x662/0x1b10 [ 3296.809343] [] schedule+0x7f/0x1b0 [ 3296.815521] [] schedule_timeout+0x735/0xe20 [ 3296.822357] [] ? __lock_acquire+0x654/0x4a10 [ 3296.829666] [] ? usleep_range+0x140/0x140 [ 3296.839385] [] ? exit_robust_list+0x220/0x220 [ 3296.848825] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 3296.856777] [] ? mark_held_locks+0xc7/0x130 [ 3296.863722] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 3296.870828] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 3296.880339] [] __ldsem_down_read_nested+0x33c/0x610 [ 3296.889533] [] ? ldsem_down_read+0x32/0x40 [ 3296.898059] [] ? __ldsem_wake+0x330/0x330 [ 3296.906985] [] ldsem_down_read+0x32/0x40 [ 3296.915625] [] tty_ldisc_ref_wait+0x25/0x80 22:31:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) linkat(r1, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) fchdir(r3) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) ptrace$setregs(0xf, 0x0, 0x7, &(0x7f0000000640)="ba03c5338e1810621ece9dfd4410e2ee4c7d5586d0162202eabf7dfd89e28aa2110a9eefa258dd5cc3f24c730b37dfdb9902b09423d459fef1cd4a74707e7ed385d601e19e2a8488e3b4eeacf5d81723c8b066e970aa9aaa57a2c003e144a977b8ca31927b7284f0041556f44da2d2a06eedb3f93413bd535b4da6d325d82af5fb0f00dc11a7e9318d57610e5dd00cc5230047466d337e6e6edf2454420df878570c4e85d1f3cd61b7062250ee685f98b2bba755e43d0a4de3c94198422739e754df45d0470a7d4403141e2a50d3b22f73ade00aa9407d9f68f2d345be0c57d0179b9104e3b48af25ed501ef") fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="803805df4a29df4ff52e6a796f06592de84d7254ef40000000d4288fde381b49482aa7ee54df427e200000e4687c69c160bbb72068f85bc17be6fdb90e0a1c301ea85cef77616429f78462261d12fcd41ac6c180439260960fcc3d0fbc4bfa09b2437faa23e047bb3d9ea7711610fd339f6183690c3ecf9da54dd568eaea4c2baa2f390d79875f9f997dd244ae12a07b7b0a73bc9b73dcbe9f7832"], 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000009c0)={0x8, 0x35, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open$cgroup(0x0, r1, 0xa, r4, 0x2) creat(&(0x7f0000000280)='./bus\x00', 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x901, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000340)={0x8, 0x7f, 0x7, 0x0, 0x0, [{r7, 0x0, 0x2}, {r6, 0x0, 0x7}, {r6, 0x0, 0x80000001}, {r8}, {r1, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x8}, {r0, 0x0, 0x8}]}) 22:31:27 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKPG(r1, 0x1269, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, 0x0, &(0x7f0000000480)) linkat(r0, 0x0, r1, &(0x7f00000006c0)='./file0/file0\x00', 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fchdir(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu\x00-7\xdc\x1e\x12\x9dr\x01\x85~Q\xcf^O1\xce\x9c\xb0\x8a\xa0b\xc6\xea\xf38d\x1f\x8b\xed\xca\xf9\x15\xf4X&\b+S\xda\xcd\xf3\xd4\xe8r\x922\xf6\xd9\xc4Mt\x92\x88\x01\xab\x923K\xbd\xba-\xdc\xc8.\xf4\xab\x1f5\xb6\xcc\x8f=A\x03\x17\x94\x89\xec\x04', 0x200002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/\xd1\x8bv/ull\x00', 0x169100, 0x0) fchdir(r4) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, 0x0) r5 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) lsetxattr(&(0x7f0000000500)='./bus\x00', 0x0, 0x0, 0xfffffffffffffc18, 0x800000000000002) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:etc_t:s0\x00', 0x1b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_rr_get_interval(0x0, 0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x28000, 0x80) lseek(r5, 0x20000010000, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) r7 = socket$inet(0x10, 0x3, 0x0) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000540)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881b41095e4a7db1f4ffff8cd6fb42fa0c664b8505eedbcb826ca585b7c3183ec8e1ebcc000cd22dd22f638b2e83de85040925ab34865b9d43437d63b8bec9cd241a2537e87449fc0e6e84d0dd7a5e6224fff7c086fea5a51e38a6df3e5b6e71ae5515e9d565dd098b5d9c59b564515a90a5126e6852ff26a7fee271a0edd7eea2d2ddbdbd0eb4c3ca8e4c85c8eea750eaa3a65c51e66d8e9962cacd5f26968", 0xda}], 0x1}, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000003c0)={'filter\x00'}, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0xffffffffffffff79) 22:31:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xd9b9f8dee70fb14f, 0x0) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000100)=0x20000008, 0x4) dup3(r1, r0, 0x0) 22:31:27 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, 0x0}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) 22:31:27 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000200), 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) getuid() chdir(&(0x7f00000003c0)='./file0\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x7f, 0x2}, 0x7) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) getpgid(0x0) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ptrace(0x8004208, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') add_key(0x0, &(0x7f0000000b40)={'syz', 0x3}, &(0x7f0000001dc0)="1845ca7904dcd0d56cc31ca5a7f47acfaaac7a38ef5c5baeed19539d3bf5c1a467883d571c4ad2311dcb1d9fac52a8aeac401ed77e3b93d9a05b58f6a19aea6b1a7951a148bf828f51b7676e533ef4a18467b8867465dda3fb26bf357ce3444a20a429ec356e9ed8a951d86a14c410136491", 0x72, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="2800000010005fba00000049000000892de23b187c941d466ec7d0bd5a195aeb489d6a6efc0ab2a7be707b1eabdc47079f76e6f1f57e55d4f26b2e5363ed998c67ea59fff22da9691889dbbdb9fe6283d53d2be1c18f3d00882a236fad13e5490bcd34af42e04af3b33e1ae48ba4f366d199fc6707a76f120e1d46641d9b2f747ade295b10617c992be2ba5dab8d979e0364f47b8018d0a16d623512cbfdebbfeff588b36a000000500104000000000000a8cf21216552a4d488e781894d9c9958e2e32c55e6099e0f4b2c2626265e54bcc46884c8a03269cff25329448803e4964b2b8662d5b16c0d47ebe4344d60b6c95c0bcea1", @ANYRES32=0x0, @ANYBLOB="010000000000000008001b00000000000eab3905747697c16fc4418b73e7ecd6c261bf68cf9444c3b3eb7fe7743c568ed099bf6e727ff66ea37b423c8369e581583fe51472d34da13c43f43a425037daea45cb27dccc1ac30d3eee52901eb60d14bba6b39d66d5cf58e8e6413a4c07437ca123d21c44223edccc5b9be675015b40b17c"], 0x28}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f0000000140)=0x3ff, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)=""/100, 0x64}], 0x1}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}], 0x1}, 0x4}], 0x2, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000ac0)={'bpq0\x00', 0x1}) sendmsg$nl_route_sched(r4, 0x0, 0x20000005) [ 3296.922688] [] tty_compat_ioctl+0x12d/0x270 [ 3296.929409] [] ? tty_fasync+0xe0/0xe0 [ 3296.935653] [] compat_SyS_ioctl+0x12d/0x1fd0 [ 3296.942482] [] ? do_ioctl+0x60/0x60 [ 3296.948487] [] do_fast_syscall_32+0x2f1/0xa10 [ 3296.954696] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3296.961364] [] entry_SYSENTER_compat+0x90/0xa2 [ 3296.967614] [ 3296.967614] Showing all locks held in the system: [ 3297.035315] 2 locks held by khungtaskd/24: [ 3297.039590] #0: (rcu_read_lock){......}, at: [] watchdog+0x310/0xa20 [ 3297.048334] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 3297.058012] 2 locks held by getty/2025: [ 3297.061962] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 3297.071302] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16e0 [ 3297.084479] 2 locks held by syz-executor.3/24873: [ 3297.089312] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 3297.098652] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16e0 [ 3297.108612] 1 lock held by syz-executor.3/24877: [ 3297.113349] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 3297.122670] 3 locks held by kworker/u4:16/26814: [ 3297.127410] #0: ("%s""netns"){.+.+.+}, at: [] process_one_work+0x73c/0x15f0 [ 3297.136756] #1: (net_cleanup_work){+.+.+.}, at: [] process_one_work+0x774/0x15f0 [ 3297.146511] #2: (net_mutex){+.+.+.}, at: [] cleanup_net+0x13f/0x8b0 [ 3297.155149] 1 lock held by syz-executor.0/29234: [ 3297.159887] #0: (net_mutex){+.+.+.}, at: [] copy_net_ns+0x155/0x330 [ 3297.168511] [ 3297.170115] ============================================= [ 3297.170115] 22:31:27 executing program 5: read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x2d9, 0x0, 0x0, 0x24d) clock_gettime(0x0, &(0x7f0000001240)) recvmmsg(r0, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, 0x0}) linkat(0xffffffffffffffff, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1400) [ 3297.192474] audit_printk_skb: 1173 callbacks suppressed [ 3297.192480] audit: type=1400 audit(1569537087.828:12355): avc: denied { sys_admin } for pid=2095 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:27 executing program 4: open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000001c0)='_4/\xb7X\xedn\xdfz\xd8\xb2q\xaa\xab\x166I\xb6\xe8n)\xd4\xbeGrW\xf4\xb3\x8f\x02\xfd|v[\xc3\xb6\xaf\xde\xd7I\xc58\xd8z\x18K\xea\x17\xad\xcc\x9f \xa4\\\xfd\x03\x12\xc2|\xaaa2\xdd2\xa5K\x83\xe1L\xa3\x93D\xe0\xd1\xd1\xd2T\xb9\xf0\xd6\xb9\xfeN\f\x8b\x15go\x81\xd2\xea\xe1\x8a\xab\xc4&\xe0\xdb\x86\x1d,\xedi\xc1\x9ds\xaa\xd2\xe6\xdd\x97\x9f\xf83\x15\xe0k\xec[kO=\xe1\xf5\x93\x1b\x1d\xc6\x8a\x1d\xe6m\b\xd8\xec\xe0\xc4\xba\xe9P\x8c\x05\xe1\x96M\x8b}v}\x1e\xf2\xb6g\xb4~]Upbn\xb5\x940#') r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000340)=[&(0x7f0000000380)='u', &(0x7f0000000140)='u', 0x0, 0x0], 0x0, 0x1000) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file1\x00', 0x8, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000080)={0x1000, 0x3f, 0x3}) socketpair(0x7, 0x800, 0x7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 3297.242714] audit: type=1400 audit(1569537087.878:12356): avc: denied { sys_admin } for pid=29247 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 22:31:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x2, 0x32a, &(0x7f0000000000)=""/149, &(0x7f00000000c0)=0x95) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x3, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x9, [@broadcast, @remote, @dev]}]}}}], 0x20}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000100)={0x6}, 0x0, &(0x7f0000000180)={r1, r2+10000000}, 0x8) [ 3297.244897] audit: type=1400 audit(1569537087.888:12357): avc: denied { net_admin } for pid=29248 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.247714] audit: type=1400 audit(1569537087.888:12358): avc: denied { net_admin } for pid=29248 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.280437] audit: type=1400 audit(1569537087.918:12359): avc: denied { dac_override } for pid=29248 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.293448] audit: type=1400 audit(1569537087.938:12360): avc: denied { sys_admin } for pid=2097 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.296565] audit: type=1400 audit(1569537087.938:12361): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.296926] audit: type=1400 audit(1569537087.938:12362): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.298124] audit: type=1400 audit(1569537087.938:12363): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.299063] audit: type=1400 audit(1569537087.938:12364): avc: denied { net_admin } for pid=2097 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 3297.458729] tmpfs: No value for mount option '_4/Xnzزq6In)ԾGrW|v[öI8zK̟ \|a22KLDTֹN goካ&ۆ' [ 3297.797429] NMI backtrace for cpu 1 [ 3297.797440] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 3297.797455] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000001 [ 3297.797464] 0000000000000001 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 3297.797472] ffffffff81b4df89 0000000000000001 0000000000000000 0000000000000003 [ 3297.797474] Call Trace: [ 3297.797489] [] dump_stack+0xc1/0x128 [ 3297.797499] [] ? irq_force_complete_move+0x330/0x330 [ 3297.797507] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 3297.797514] [] ? irq_force_complete_move+0x330/0x330 [ 3297.797521] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 3297.797528] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 3297.797536] [] watchdog+0x6ad/0xa20 [ 3297.797542] [] ? watchdog+0x310/0xa20 [ 3297.797550] [] kthread+0x26d/0x300 [ 3297.797557] [] ? reset_hung_task_detector+0x20/0x20 [ 3297.797563] [] ? kthread_park+0xa0/0xa0 [ 3297.797571] [] ? __switch_to_asm+0x34/0x70 [ 3297.797577] [] ? kthread_park+0xa0/0xa0 [ 3297.797583] [] ? kthread_park+0xa0/0xa0 [ 3297.797589] [] ret_from_fork+0x5c/0x70 [ 3297.797595] Sending NMI from CPU 1 to CPUs 0: [ 3297.797919] NMI backtrace for cpu 0 [ 3297.797922] CPU: 0 PID: 2094 Comm: syz-executor.0 Not tainted 4.9.141+ #23 [ 3297.797924] task: ffff8801cea04740 task.stack: ffff8801ac6d0000 [ 3297.797927] RIP: 0010:[] c [] task_has_perm+0x112/0x330 [ 3297.797929] RSP: 0018:ffff8801ac6d79b8 EFLAGS: 00000246 [ 3297.797932] RAX: 0000000000000007 RBX: 0000000000000004 RCX: ffffed0039d409fd [ 3297.797934] RDX: 0000000000000000 RSI: ffffffff819f7de2 RDI: ffff8801cea04e30 [ 3297.797937] RBP: ffff8801ac6d79d8 R08: ffff8801cea04ff0 R09: d8a1064c1ba25689 [ 3297.797939] R10: ffff8801cea04740 R11: 0000000000000001 R12: 00000000000000cf [ 3297.797942] R13: ffff8801cea04740 R14: ffff8801ac6d7c9c R15: ffff8801ac6d7c98 [ 3297.797945] FS: 0000000000000000(0000) GS:ffff8801db600000(0063) knlGS:000000000953c900 [ 3297.797947] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 3297.797949] CR2: 000000002e221000 CR3: 00000001ac52b000 CR4: 00000000001606b0 [ 3297.797952] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3297.797954] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3297.797956] Stack: [ 3297.797958] ffffffff819f7d30c ffff8801d3328000c dffffc0000000000c ffff8801d3328000c [ 3297.797961] ffff8801ac6d79f0c ffffffff819f8083c ffffffff831cc760c ffff8801ac6d7a20c [ 3297.797964] ffffffff819e6e73c 00000000ac6d7bc0c 0000000040000005c 0000000000000000c [ 3297.797965] Call Trace: [ 3297.797967] [] ? selinux_getprocattr+0x5a0/0x5a0 [ 3297.797970] [] selinux_task_wait+0x23/0x30 [ 3297.797972] [] security_task_wait+0x73/0xb0 [ 3297.797974] [] wait_consider_task+0x2a1/0x3620 [ 3297.797976] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 3297.797979] [] ? complete_and_exit+0x40/0x40 [ 3297.797981] [] ? do_wait+0x392/0x950 [ 3297.797983] [] do_wait+0x423/0x950 [ 3297.797985] [] ? wait_consider_task+0x3620/0x3620 [ 3297.797988] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 3297.797990] [] SyS_wait4+0x12b/0x1f0 [ 3297.797992] [] ? SyS_waitid+0x2d0/0x2d0 [ 3297.797994] [] ? task_stopped_code+0x140/0x140 [ 3297.797996] [] compat_SyS_wait4+0x254/0x290 [ 3297.797999] [] ? put_compat_rusage+0x550/0x550 [ 3297.798001] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 3297.798003] [] ? SyS_clock_settime+0x220/0x220 [ 3297.798006] [] ? compat_SyS_nanosleep+0x252/0x2d0 [ 3297.798008] [] ? __compat_put_timespec.isra.3+0xc7/0x140 [ 3297.798011] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 3297.798013] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 3297.798015] [] sys32_waitpid+0x25/0x30 [ 3297.798017] [] ? sys32_mmap+0x120/0x120 [ 3297.798020] [] do_fast_syscall_32+0x2f1/0xa10 [ 3297.798022] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 3297.798024] [] entry_SYSENTER_compat+0x90/0xa2 [ 3297.798032] Code: c89 cfa c48 cc1 cea c03 c0f cb6 c14 c02 c48 c89 cf8 c83 ce0 c07 c83 cc0 c03 c38 cd0 c7c c08 c84 cd2 c0f c85 cf0 c01 c00 c00 c49 c8d cbd cf0 c06 c00 c00 c45 c8b c64 c24 c04 c<48> cb8 c00 c00 c00 c00 c00 cfc cff cdf c48 c89 cfa c48 cc1 cea c03 c80 c3c c02 c00 c [ 3297.800560] Kernel panic - not syncing: hung_task: blocked tasks [ 3297.800567] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #23 [ 3297.800580] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 3297.800590] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d9907d88 [ 3297.800599] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 3297.800601] Call Trace: [ 3297.800612] [] dump_stack+0xc1/0x128 [ 3297.800620] [] panic+0x1bf/0x39f [ 3297.800628] [] ? add_taint.cold.5+0x16/0x16 [ 3297.800637] [] ? ___preempt_schedule+0x16/0x18 [ 3297.800645] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 3297.800653] [] watchdog+0x6be/0xa20 [ 3297.800660] [] ? watchdog+0x310/0xa20 [ 3297.800668] [] kthread+0x26d/0x300 [ 3297.800676] [] ? reset_hung_task_detector+0x20/0x20 [ 3297.800681] [] ? kthread_park+0xa0/0xa0 [ 3297.800690] [] ? __switch_to_asm+0x34/0x70 [ 3297.800696] [] ? kthread_park+0xa0/0xa0 [ 3297.800703] [] ? kthread_park+0xa0/0xa0 [ 3297.800710] [] ret_from_fork+0x5c/0x70 [ 3297.801530] Kernel Offset: disabled [ 3298.516185] Rebooting in 86400 seconds..