0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x1) 10:18:13 executing program 2: prlimit64(0x0, 0x3, &(0x7f00000001c0), &(0x7f0000000200)) mknod(&(0x7f00000000c0)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000c00)=[&(0x7f0000000540)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000008c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 10:18:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10002, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 10:18:13 executing program 4: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x80000, 0x0) write(r0, &(0x7f00000005c0)="49328f40c81cd00a0ba28c383be8f6e95884ef9b47347f6cd1e57ea3fa9ba6a5a9a0aaae958dbcfadabf74fdebff4d0ec8a1c12de086b4f6526996ecd0e03eaeda058c5d0aed6d1e470b86bd4c2a359ba98ee7cf282b62181df3709962882a9bb04646bdbe99ec6a3243fb6f0ac1d4443d2f776d76d5c684266426446a1e2baa071aa344610e68311d5ebc8549541c5dd32c8176ad05533eaea45d4887d56922dc7d3997e4b6cd81bc4641af6bfc11d9cf547e59fa12", 0xb6) r1 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20200, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) renameat(r2, &(0x7f0000000480)='./file0\x00', r3, &(0x7f0000000500)='./file0/file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x100) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000680)=[0x4, 0x8]) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000440)) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000540)={0x4, 0x268, [0x9, 0x7404, 0x6, 0x8, 0x6], 0x7}) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000300)='pkcs7_test\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="a65a5f1b729ac91628d5d2349aef62fb3af59c69976eca200c51ec51816682095f10f187fbecf66717c4cc2cdc0d20483b1356a01c7d91207109b3ce49a3e07537e54d9194586cbb00dac34f1b523ed316159fcd656c74b26bddf47115b5ecf4fe14e9f32bb10c5cecfcbd18c3bff7b45ebe9082532be507cd14cee42f65c2c590d0a712aa4f520990b1147bd0729acfcd207b622fcdd5023be0bd9e81a3a5beb92822d41ff17778c13994cc4c3ac838bfb329592088e7b2eb282a", 0xbb, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, r6) sendfile(r1, r4, 0x0, 0x800000080000002) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000006c0)={0x3, {{0x2, 0x4e21, @loopback}}}, 0x88) 10:18:13 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x180) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a9000000", @ANYRES16=r1, @ANYBLOB="000c2b34ea4e6a8ecc036dbd7000fedbdf25110000000800a000e4944f1e600001000c000700a8e108b6020000000800050004000000080008000080ffff08009cb4558b08f034373c55f52447334204004e210000081e04004e2400000c000700210000001a00000008000b0073697000080002002100000008000900130000000c00070020f5ffff1f000fcd0000"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) 10:18:13 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73ca74bbcc2363757269747909dc920000193c52eafd0d503b4d1887a9c872a39c060000010000000000802000000080fbffffff00290000e3"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000600)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x600, 0x0) write$selinux_load(r1, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "eefa782af9d9dc265489423c5518993669fd3092caff88fd0dcd9f32"}, 0x2c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:18:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xdc\x9b@/M\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000000c0)={'veth0\x00', @dev={[], 0x26}}) fchdir(r1) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) listxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 10:18:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x88|)+\x00', 0x8000) r2 = dup2(r0, r1) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x80c0000) write(r1, &(0x7f0000000180)="82a856aa030000000002", 0xa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0xff8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xffffffffffffff39, 0x0, 0x0}) [ 1310.987086] audit_printk_skb: 2619 callbacks suppressed [ 1310.987099] audit: type=1400 audit(1556533094.847:152643): avc: denied { setgid } for pid=27722 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.055903] audit: type=1400 audit(1556533094.807:152642): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.058614] audit: type=1400 audit(1556533094.917:152644): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.061285] audit: type=1400 audit(1556533094.927:152645): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.062634] audit: type=1400 audit(1556533094.927:152646): avc: denied { create } for pid=27722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1311.068211] audit: type=1400 audit(1556533094.927:152648): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SET_PDEATHSIG(0x1, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006600)={'irlan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000006640)=r3) read$eventfd(0xffffffffffffffff, &(0x7f00000006c0), 0xfffffea1) eventfd(0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000440)=0x1f) keyctl$session_to_parent(0x12) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000040)=[@decrefs, @decrefs={0x40046307, 0x2}], 0x0, 0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') ioctl$FS_IOC_GETVERSION(r5, 0x80087601, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x3ff) [ 1311.069246] audit: type=1400 audit(1556533094.927:152647): avc: denied { write } for pid=27722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1311.163660] audit: type=1400 audit(1556533095.027:152649): avc: denied { read } for pid=27722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1311.199062] audit: type=1400 audit(1556533095.057:152650): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.282447] audit: type=1400 audit(1556533095.147:152651): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1311.404702] binder: 27743:27749 ioctl c0306201 20000440 returned -14 10:18:16 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = syz_open_pts(0xffffffffffffff9c, 0x420040) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x1, 0x80, 0x0, 0x3, 0x0, 0xf93}) 10:18:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xb0000000) inotify_rm_watch(r0, r3) inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r0, &(0x7f0000002100)=""/4096, 0x13c3) getdents64(r0, 0x0, 0x0) 10:18:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 10:18:19 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000e1e000/0x1000)=nil, 0x1000, 0x0, 0x8011, r0, 0x0) mlock(&(0x7f0000e1c000/0x3000)=nil, 0x3000) 10:18:19 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000400)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@loopback, @in=@broadcast, 0x4e23, 0x0, 0x4e21, 0x4762, 0x0, 0xa0, 0x80, 0x3f, r1, r2}, {0xffffffffffffffc1, 0x6, 0xffffffff7fffffff, 0x6, 0x6, 0xdfe5, 0x80000000, 0x1}, {0x3f, 0x2, 0x168000000000, 0x8}, 0x20, 0x0, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d4, 0x3c}, 0x2, @in=@broadcast, 0x3503, 0x5, 0x3, 0x9, 0x8, 0x9, 0x101}}, 0xe8) [ 1315.992217] audit_printk_skb: 2217 callbacks suppressed [ 1315.992226] audit: type=1400 audit(1556533099.847:153391): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.054446] audit: type=1400 audit(1556533099.917:153392): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.116156] audit: type=1400 audit(1556533099.977:153393): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.159622] audit: type=1400 audit(1556533100.017:153394): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.208511] audit: type=1400 audit(1556533100.067:153395): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.280092] audit: type=1400 audit(1556533100.097:153396): avc: denied { dac_override } for pid=27789 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.316785] audit: type=1400 audit(1556533100.177:153397): avc: denied { dac_override } for pid=27789 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.362507] audit: type=1400 audit(1556533100.227:153398): avc: denied { sys_admin } for pid=2107 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.415510] audit: type=1400 audit(1556533100.277:153399): avc: denied { sys_admin } for pid=2107 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1316.474551] audit: type=1400 audit(1556533100.337:153400): avc: denied { sys_admin } for pid=2107 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:24 executing program 4: syz_execute_func(&(0x7f0000000340)="c4e379614832074a2ae92cbd42980f05bf03105ba1c4a37bf0c50141e2e922ebaabb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec20808a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2f0c4f81636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc1a7d6575802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") 10:18:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000200)={0x11, 0xfd}, 0x14) 10:18:24 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="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") r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000300)="a94533de794408d5ab85eb96b912b5f9658b7f3f196a8289cfb2c93c2b077acd272c1e8345b29ee0532bb28694f2f3ebc7891b3e303c72787878ee7f62cc3354e51d4016c431ea4b37ab7ffaf9550f83ce81066883169bb232501945121634f22fbbb48028eed5b77d2540ccbd82924eca4b2e5c03edb7b405a2d30d664ec9b92fa6ee47086783c83ab8dda0338ddfe8915ab1449af6a6e1f3fcdde779dcc64c1b67a48368d14fc19bac33714cf1f82230816d1f4bc7633f7e9ae44dbab7dbd879e3d7ac8073b1f8adb67e08f88da3a10f26", 0xd2, 0xfffffffffffffffa) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) 10:18:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x10, 0x829, 0x2004, 0x0, {0x1c}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x188, r1, 0x92a, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4553eef1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1280}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x200008c0}, 0x40) 10:18:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x100000000002}) ioctl$SIOCGIFHWADDR(r0, 0x800454e0, 0x0) 10:18:24 executing program 2: 10:18:24 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000400)=0xc) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f00000004c0)=@delpolicy={0x250, 0x14, 0x410, 0x70bd26, 0x25dfdbfc, {{@in6=@mcast2, @in6=@mcast1, 0x4e21, 0x0, 0x4e20, 0x5, 0x0, 0x20, 0x80, 0x3e, r1, r2}, 0x80000000, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@multicast1, 0x4d4, 0x7f}, 0xa, @in=@remote, 0x3504, 0x1, 0x3, 0x0, 0x5, 0xfda, 0x6}]}, @algo_comp={0xb8, 0x3, {{'deflate\x00'}, 0x380, "8f0f28a0f179c6c4939422ed5aeee4cf3eb3daf29d2d7af6be3705c7fa4a3bc326396636563efea6001a5e4fc0503b5ce5be3247fa95eb87ea90e240b7a21ac6efc8eb17a597440b76f4ff109a338e042c6bae582ba1cf61fe95e71f1406599b1ee04c42bc28a3ab83c518d4d4c77958"}}, @sec_ctx={0x7c, 0x8, {0x78, 0x8, 0x1, 0x7fff, 0x70, "5994b066f5960302ca250de903e35ccb08a4e954f3b9980b20990a09da2a0df388c5e06b8c95ec2a865ade48a2092afe075eeaa71ef0f2f1a7f05a86880b219abe8865c47baa296935410c998c65814ee9a1af1548d35a65a1fd5921ce0a7d88442cb4997c8e1ecd35c152f05dd169bd"}}, @output_mark={0x8, 0x1d, 0x3a1}, @mark={0xc, 0x15, {0x35075d, 0x4}}, @mark={0xc, 0x15, {0x350759, 0x4}}, @encap={0x1c, 0x4, {0x1, 0x4e20, 0x4e20, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @algo_crypt={0x4c, 0x2, {{'cbc-cast6-avx\x00'}, 0x20, "9fe54865"}}]}, 0x250}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb8c40200f38cff104c3f340f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:18:24 executing program 2: 10:18:24 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x412000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000002004e24e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002004e23ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a9f87c1beeebbdf9367ce9e4749d20d7be3a0b740e6d412577671f"], 0x190) [ 1321.001417] audit_printk_skb: 4608 callbacks suppressed [ 1321.001425] audit: type=1400 audit(1556533104.867:154938): avc: denied { net_admin } for pid=2106 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.028697] audit: type=1400 audit(1556533104.857:154936): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.031244] audit: type=1400 audit(1556533104.897:154939): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.034135] audit: type=1400 audit(1556533104.897:154940): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.049078] audit: type=1400 audit(1556533104.907:154941): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:25 executing program 2: [ 1321.054481] audit: type=1400 audit(1556533104.917:154942): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.056729] audit: type=1400 audit(1556533104.917:154943): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.093388] audit: type=1400 audit(1556533104.957:154945): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.097223] audit: type=1400 audit(1556533104.957:154946): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1321.101408] audit: type=1400 audit(1556533104.967:154947): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:25 executing program 2: 10:18:26 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000300)={{r2, r3/1000+10000}, 0x17, 0x8, 0xd265}, 0x18) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffffff, 0x410c00) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x4e22, 0x3de, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x0, 0x2, 0x0, "fdd3d4943bab5f408487657a3ef16e59e269656eae0dc9935efe58919bc855ac09439103ccbb7114981f7f482cf9db208efd3b52017f6f349738371a631fb612397fa43de23844598b7d51c356ccdc3f"}, 0xd8) splice(r0, &(0x7f0000000000), r4, &(0x7f0000000080), 0x8, 0x564ad9dbe179977b) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000440), &(0x7f0000000480)=0x4) syz_execute_func(&(0x7f0000000140)="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") 10:18:26 executing program 4: 10:18:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="984a2ae92cb80c480f05bf0c000000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5b7f4b4b26660f38091e2fdee509c421045f4607c421dd589fc4e10bf8c426f2f045f61964620f38fd52262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2a0c10b00cca27a0e0f414e53d2c4c4015559dcd4d466450fc4650000c4e39978c104c441c05983f9070bb38f89709b6500cda259c4e3295e4c3dc8a3c4c1045ccc7d7526802d08000000fa49c45c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") 10:18:28 executing program 4: syz_execute_func(&(0x7f00000001c0)="985e4aa84a1c6d0f05f359bf27009100c4a37bf0c54041e2ebe2a2363e460f1a7000660ffc97660f6b32e51212b8c4014e4e4f751ec4016d7d14dec4a2513c06b921045fc507f240d1d2c4e10bf8c45bc4c66db712c483397fd300f7dcdc0fbcaf10009ec4c27d0a21736161c4c3214cb9a5605419c201b04b9700cff08171a30b8a826eefa80dd4d48cc7e8628f680864360fe258009e698de3c0f526264788fec4a1dd7dbbbfdd5cc6c46249bedc32a1c9fb1166470f43a4a400000081") 10:18:28 executing program 2: [ 1326.010820] audit_printk_skb: 2913 callbacks suppressed [ 1326.010828] audit: type=1400 audit(1556533109.877:155918): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:29 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={0x4}, 0x8) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/171) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8932, &(0x7f0000000080)={'syz_tun\x00', @ifru_names='teql0\x00'}) 10:18:29 executing program 3: syz_execute_func(&(0x7f0000000200)="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") 10:18:29 executing program 5: syz_execute_func(&(0x7f0000000800)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") [ 1326.070544] audit: type=1400 audit(1556533109.937:155919): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000140)={0x6, 0x7, 0x7fffffff, 0x100000001, 0x8, 0x1, 0x7, 0x100, 0x1, 0x7fff, 0x9, 0x7fffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x2080, 0x0) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x1}, 0x7) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x7fbff}) 10:18:29 executing program 2: clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="fa79be9c79933242b0ed4fee9e7aa6c7a9fd4a8d59e46ba0a2bd6054583fdc9e3a9b9bfa14b08ea96e62a6de854ca50a85d2d6b86c2ed20b9b"], 0x39) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x350, 0xf8, 0x1c0, 0x2b8, 0x0, 0xf8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local, 0x2, 0xd, [0x17, 0x23, 0x1b, 0x16, 0x0, 0x2c, 0x33, 0x29, 0x3e, 0x40, 0x2e, 0x19, 0x21, 0x36, 0x17, 0x3e], 0x1, 0x1, 0x80000001}}}, {{@uncond, 0x0, 0x98, 0xc8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x48, 0x5, 0x81}, {0x4442, 0x3a, 0x2}, 0x3, 0x24}}}, {{@ip={@broadcast, @empty, 0xff, 0xffffffff, 'team0\x00', 'veth1_to_team\x00', {0xff}, {}, 0x5d, 0x0, 0x40}, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x7, 0x8, [0x2f, 0x1e, 0xb, 0x0, 0x35, 0x16, 0xd, 0x3b, 0x3f, 0x28, 0x2c, 0xa, 0x3a, 0x1e, 0x36, 0x24], 0x1, 0xfffffffffffffff8, 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="a6e2ae8ea5289a5adff845d4c84f05dee65b5348050a0c70570345679fd86bcab1b89a9b4b8eafaa428df7a3776808279578727275ce96cf0bcec037c599f368ee4dd89bdc9c83c8c637ee42b4908690e3d17b2441567cd5069b0a43c226c5ae1745f21cd171a3025877a67d77878b404d1a0f435bf772a2c5c2a292f02ff64a75bdfb21f696bea75a8850f7bc4fae8299769c7b4b32df915672dcb8a3f960a2d444ccb39d49d481", 0xa8, 0xfffffffffffffffa) r3 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f00000006c0)="912a335eaa9abfa7b7f2fcf7a889d38b6519b6a4fd48dc45ac24bae7a69478f998a8ecf76e292d60436eb724f33cea3949633b71699b39ec412e0bc46e38e91705e0c0fcab95284371c1596f6f647a3577c9af750c328c", 0x57, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="c1ae21e2cce0ae5d771d44d20639bbe501e7541efa6e72a94279f36a88d12688c8844d967d4cbdac7e156e1c6a868ba06c6c8cae1cb0191d5cd631355eea954098bf08076b426da292b830b168fa7feb4a3e4df152ccb61f2a8976f78db8caf01d511fa88b0446dbf2e7b8fc1e", 0x6d, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000840)={r2, r3, r4}, &(0x7f0000000880)=""/225, 0xe1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x91) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000000), 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:18:29 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000229bd7000fbd1a6ad84eaaf52d5a9789cdc99dbdf25030000001c00020008000500060000000800030003000000080005008100000040000200080008001f000000080005002806000008000800040000000800ee000001000014000100"/110], 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x40) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 1326.115038] audit: type=1400 audit(1556533109.977:155920): avc: denied { sys_admin } for pid=2109 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x1) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)="26000600000000000000c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0xfffffffffffffdc7) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x5, 0x4) 10:18:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x15, 0x4000, 0x4, 0xe, 0x0, 0x1, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x70}}, 0xfffffffffffffffc) 10:18:30 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000140)="e1751b5bf0aab55735d8bfec709d0d46a7f6c68ce194275d3e7cad232b0dd6adf0b115fb7f46b23987185bb0b7a5308f802e2936a18241e95282e3d5da1cda0bbb1c69cf877989db2e4dc3096e3ab5a1ec9b769cc36ee56fd3602ce291a3b7875ae5839ac2e5e2d46185c5254874a52994561beeea9353578504872803282fa3ca9417dddf67a57ce37edade9f9af1d8de8526115be62a02cdc045") 10:18:30 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r0, 0x0, r1, 0x0, 0x1000000017ff, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() fchownat(r0, &(0x7f0000000040)='./bus\x00', r2, r3, 0x400) 10:18:30 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) fchdir(r1) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0x7493) fallocate(r3, 0x3, 0x0, 0x8000) 10:18:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x100000001, 0x8000000001}, 0xf) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffb, 0x0, 0x20820000, r0}, 0x22) prctl$PR_GET_TSC(0x19, &(0x7f00000000c0)) [ 1326.115833] audit: type=1400 audit(1556533109.977:155921): avc: denied { sys_admin } for pid=2109 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:30 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000000)="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") [ 1326.137175] audit: type=1400 audit(1556533109.997:155922): avc: denied { sys_admin } for pid=2109 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1326.142267] audit: type=1400 audit(1556533110.007:155923): avc: denied { sys_admin } for pid=2109 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1326.146177] audit: type=1400 audit(1556533110.007:155924): avc: denied { dac_override } for pid=2109 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1326.147847] audit: type=1400 audit(1556533110.007:155925): avc: denied { net_admin } for pid=2109 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1326.148788] audit: type=1400 audit(1556533110.007:155926): avc: denied { net_admin } for pid=2109 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1326.210866] audit: type=1400 audit(1556533110.077:155927): avc: denied { net_admin } for pid=2109 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unlink(&(0x7f0000000040)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") fsync(r0) getsockopt$inet_int(r0, 0x0, 0x31, &(0x7f00000010c0), &(0x7f0000000000)=0x4) creat(&(0x7f0000000080)='./file0\x00', 0x20) 10:18:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet(r0, 0x0, 0xfffffffffffffcf5, 0x40000004000000, &(0x7f0000001180)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x69) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='ip_vti0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) 10:18:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) inotify_init1(0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = gettid() ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xffffffffffffff40, 0x787, 0x2, 0xfffffffffffffffd}, {0xfffffffffffffff9, 0xfffffffffffffffa, 0x3, 0x800}]}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x6) fcntl$setstatus(r0, 0x4, 0x42803) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x100000001}, 'syz1\x00'}) 10:18:32 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) unshare(0x24020400) socket$key(0xf, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_execute_func(&(0x7f0000000280)="b18c91cd801b6969dc00d9d9d0c44139fd5bf9c7c7e4c653fb6d79c4a1e96be7c44149f2168f4808eebce00000802000c423fa3a51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000004200fcc401fe5ff6c4a27d33e4c483357f3800e4837d11c40213f5930a00000636420f1bf1a485851369879f451c8800fe") getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000100)=""/98, &(0x7f0000000080)=0x62) 10:18:32 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = socket(0x9, 0x2, 0x3) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000080)={'nat\x00', 0x0, 0x4, 0x35, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=""/53}, &(0x7f0000000100)=0x78) 10:18:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x9) r1 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x90) ioctl$RTC_PIE_ON(r1, 0x7005) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = dup3(r0, r0, 0x80000) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000100)) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x76e, 0x0) 10:18:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0}], 0x2, 0x0) 10:18:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x22) getresuid(0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x2) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000080)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x80040, 0x0) epoll_wait(r6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x8001) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000340)={0x6, 0x3ea}) getuid() stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r7, r8) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="d973543d64e998d309bea440c89cc0360e803891c4c1cb7af4934fe76fb03b4baaa5aa"], 0x23) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 10:18:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)=""/211) tee(r0, r0, 0xdcb, 0x10006) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x9, @remote, 0xeb8f}}, 0x0, 0x4, 0x0, "f31eb2f62a14d143065cc4c9feb564a6597af528a48818f84d293ef44c1856220513cdc15916f2c3222ee21e1a92ed2b64bfa0531a9f3719331635990c482848c590fe7438ef6db25f642c972fc3b81f"}, 0xd8) 10:18:33 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x4) syz_execute_func(&(0x7f00000001c0)="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") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000300)={0x200, 0x3, 0x200, 0x0, 0x11, 0x101, 0x5, 0x9, 0x5, 0x9, 0x7fc, 0x9}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x21) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000100)) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000340)) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @local}, 0x8) syz_execute_func(&(0x7f0000000140)="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") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000003c0)={{0x2c, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e24, 0x2, 'fo\x00', 0x3e, 0x6, 0x58}, {@local, 0x4e22, 0x10003, 0x8, 0xab, 0x3}}, 0x44) 10:18:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\xea\x7fy\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x9dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tTf|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde0x0}, &(0x7f0000000340)=0x5) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x90, r1, 0x9, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf2ec}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x40400}}}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000801}, 0x20000000) 10:18:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00009abffc)=0x5, 0x4) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="7b16185cace9271fb110dd0d9587ad7923056a97a2f85982f575360c0c286f63b63e60a1d9c63d55baa4c5754d543ca9aab8ae47eef432da004deae7dba515aa3dd94e13d2431f50facaa6bf9f9fc3b23565a6037cb760acdf61", 0x5a, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r2, 0x1000, 0x10000}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'digest_null-generic\x00'}}, &(0x7f0000000200)="3e9f4875618218341eb7b76242a28e57235394b6df08dd73dfc40c78533a803d2a7478779a8902a3ef291153b7ebb2ba71d3535b886d2eb662b2dd3a17a8bfea6b8487b5282fdddd6f835eb14aa5f1312b11d59ed6fe24f1dfa19baeb3246fb50d2b4c715cccaf5e9dd1b29efd75d0358f35bd3ab3243b6e677e53b9713cc37f301b0c814406ab70016e6f7cb44890d05b66f9fe05", &(0x7f00000002c0)=""/50) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) [ 1331.023656] audit_printk_skb: 2418 callbacks suppressed [ 1331.023663] audit: type=1400 audit(1556533114.887:156734): avc: denied { setgid } for pid=27942 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.123182] audit: type=1400 audit(1556533114.987:156735): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.155793] audit: type=1400 audit(1556533115.017:156736): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.155898] audit: type=1400 audit(1556533115.017:156737): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.157319] audit: type=1400 audit(1556533115.017:156738): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.157708] audit: type=1400 audit(1556533115.017:156739): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.163267] audit: type=1400 audit(1556533115.027:156740): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.168400] audit: type=1400 audit(1556533115.027:156741): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.186010] audit: type=1400 audit(1556533115.047:156742): avc: denied { net_admin } for pid=2106 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.192012] audit: type=1400 audit(1556533115.057:156744): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1331.611300] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=27961 comm=syz-executor.0 10:18:36 executing program 3: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x757c7818) socket$netlink(0x10, 0x3, 0x7) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r2, 0x0) 10:18:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0x400000000000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfc}, 0x10}}, 0x0) 10:18:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1000000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40020000800, &(0x7f0000000400)={0x2, 0x20000010084e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="43fa2d7f47c597e5e882e85958e57ab9ce358e5424f81daa0fae25fb4b64d183e400", 0x22) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x5, 0x3, {0xa, 0x4e22, 0x1, @remote, 0xffffffff}}}, 0x80) 10:18:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@rand_addr, 0x0}, &(0x7f0000000040)=0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$packet(r0, &(0x7f0000000100)={0x11, 0xff, r1, 0x1, 0x7, 0x6, @local}, 0x21a) sendfile(r2, r0, 0x0, 0x40000100002001) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0x5, 0x7, 0xfffffffffffffffc}) 10:18:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_setattr(r1, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x1ff, 0x400, 0x0, 0x101, 0x2}, 0x0) r2 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) dup3(r0, r2, 0x0) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") 10:18:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xffffffffffffffa0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYPTR64, @ANYPTR, @ANYRES16=r0, @ANYBLOB="6c6b711d644b5f5672b9c65400f05356c9b41b88a3ff0d5b86f4f1b094b7c60a1e34ed741e35ca92188dcbc7d0c55152e642d428715590ee7c7779238c3f81793dda2655af3786de9c56233ece4424a9f56e0cd64178155a4e6383422e94543be1504ac5e2c63c0a6f15c032cd75979eac8e2c4149129d7e0b3b703b19f502c5d82fae071f8a750d69d622daf9e22b44896b0b8ca172e630fe73a43d924d32c6888f7873c15b99", @ANYRES32=r0, @ANYRES32=r0, @ANYPTR], @ANYRES64=r0], @ANYRESHEX=r0, @ANYPTR64, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC, @ANYRESDEC=r0], 0x7d}, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) preadv(r0, &(0x7f0000000180), 0x0, 0x1) 10:18:36 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000800)="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") 10:18:36 executing program 4: r0 = socket$inet6(0x10, 0x80004000003, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000000005ae583de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 10:18:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vlan0\x00', 0x101}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x8, 0x703, 0x4, 0x0, 0x3, 0x3, 0x5, 0x2da, 0x38, 0x33e, 0x85c00, 0xffffffff, 0x20, 0x2, 0x5, 0xffff, 0x3}, [{0x3, 0x7fffffff, 0x0, 0x7fff, 0x360, 0x28, 0x2, 0x100000000}, {0x7, 0x6, 0x9, 0xf1, 0x9, 0x42, 0x27e, 0x20}], "f348631d82934422de4a36c22e919f317ba59d1f42221fe320a20f9b9b84b71a20559889e158688ca58a47aae9ca2365efeef8d2cfb06742", [[], [], [], [], [], [], [], []]}, 0x8b0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000a40)="4fc2e44abea111dc11a5f99cbc34e3504b6040581dceefee7c455343efb3204c4b95c4b6846bf39742a59e98fcaacc78036999b8a528e6a5c779c5eafd3a20f36c0151b0807bc7f93334eaf928dfa45ee61cf5018bbc4c93d541cf37e3ed5a691d484e11434256490399be1a3b66bb0aef884e2a09b42de50194a9e7f3748aed029c959b4bdef52a2eaa7f3a1115b667ac4a47dc02b0ee4259277bf1fe382315c52a08b2c95f4d0ef06f16a53a942574feb879ddb560b9ba7cf6c5ef6fdbb2cffab0d9907e3c14e6e67b3e4aa2a442902ebe6eacbc514ab8", 0xd8, 0x0) r3 = geteuid() r4 = getgid() keyctl$chown(0x4, r2, r3, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:18:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000001400)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000180), &(0x7f0000000000)=0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, 0x0) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x1ff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x15}, 0x4000) r3 = memfd_create(&(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x0) write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, 0x0, 0x21, 0x20000004, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @empty, 0x100000000}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./Tg~&\x13\x06F<\xe9\xbf/syZ1\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x20) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000480)='s\xd6\xd0\x92ystem_u:object_r:crontab_exec_t:s0\x00', 0x27) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000780)='htcp\x00', 0xfffffffffffffedf) write(r2, &(0x7f00000007c0)="8f1e2f60d23b6509c62c432af49db37472ee706dd416012f31874975c1000092a9664cb423f13ce13fd16b95fc5b42e5c016cd5c28ef30a59d8f941a324abf61cc6a382507a33a1f43489b66dc5c009f6563912dbd64bdea25951c6eb1ebaae9ff18c45ce58ba3a53902ba1f01ea47fbd8b732a88c1f249bbd5b9fc27e8794623f9a864c4e10ba6d00fb5770581f5c2a1f88b8abc24589a572c0dee0da224387b86e93e3ec153ee2fec756c7c3b2ec44fd7af3f1f21df4a7d7b3317846a69811b5dbbc623cd8eb527481590a5a015936496406dbfe83955bb48e777a8d4a6a8356ccf4d116d968d8c05d53c3aa52b9c0e1e09e", 0xf3) ioctl$int_out(r0, 0x5460, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/2362]) listen(r1, 0x81) open(&(0x7f00000005c0)='./bus\x00', 0xa00, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 10:18:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) read(r0, &(0x7f0000000140)=""/221, 0xdd) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000ffff00000008eb44de300600652c92001b060000000008000a000d000000"], 0x90}}, 0x0) 10:18:37 executing program 5: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000140)="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") [ 1335.430684] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1335.439347] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1336.032263] audit_printk_skb: 2805 callbacks suppressed [ 1336.032272] audit: type=1400 audit(1556533119.897:157679): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.101902] audit: type=1400 audit(1556533119.967:157680): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.141089] audit: type=1400 audit(1556533120.007:157681): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.142822] audit: type=1400 audit(1556533120.007:157682): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.144214] audit: type=1400 audit(1556533120.007:157683): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.145628] audit: type=1400 audit(1556533120.007:157684): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.147014] audit: type=1400 audit(1556533120.007:157685): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.148429] audit: type=1400 audit(1556533120.007:157686): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.255110] audit: type=1400 audit(1556533120.117:157687): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1336.257188] audit: type=1400 audit(1556533120.117:157688): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:41 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="9daaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe8000000000000000000000000000ffff020000000000000000d855000000d33e1db1043936c77aa3f7fac33b533041110b042bd368236862531934ecb1c373d6ea51369e83fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0xfffffffffffffc01, 0x3, 0xfff}, 0x32, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x0, 0x2, 0x7}) 10:18:41 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) getresuid(0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000003c0)) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) fstat(r2, &(0x7f00000005c0)) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000640)) sendmsg$unix(r5, &(0x7f00000006c0)={&(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f00000004c0)="85891b0fec8d3f523c057adcc9e58299147d13160858f88358e0100c883e75aea1e20b6e43c3b6af5d3452d9856bac31cf4cca3b44ffb381fc2ffc3dbc85526bb127679c829a9a5928a479ac04828238fcc0e426a8da16b4da0ee13e50f754c47365c668eb07738eb10d1cf2629d13dbc0bc51c80d8a1cdcbbd430e33c3f5aa1bb3e4fa8b08d4277e487cf9c74bc1384948b2a482ba310a1500df8e2ee9b03b63ecb165b4e75780229856891eec9b6cded5ae398f21dd1567322e0146405803307a838b2cea471a47b5361909d80dd3b45f44cc442935ea6790f41a7ca9c5cd974c4", 0xe2}], 0x1}, 0x40) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/292], 0x124) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) 10:18:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x2b, @loopback, 0x4e23, 0x2, 'lc\x00', 0x23, 0x7, 0x23}, 0x2c) syz_execute_func(&(0x7f0000000680)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9557697c7c73a00a2b0fbfb430fae7b5b") syz_execute_func(&(0x7f0000000300)="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") lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x9}, 0x28, 0x0) 10:18:41 executing program 1: clone(0x1010200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0x2, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'ip6_vti0\x00', 0x600}) 10:18:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 10:18:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0xfffffffffffffffe, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0xb2acb984defffcf8) r1 = socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f00000005c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="020020bf3a26a4d2dcbe01003c04452aa2047c9c002e"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x1) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) mmap$perf(&(0x7f0000217000/0x2000)=nil, 0x2000, 0x2, 0x113, r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00'}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000380)={@mcast1}, &(0x7f00000003c0)=0x14) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x4) fsetxattr$security_smack_transmute(r1, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x0) getpeername$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000540)={@empty}, &(0x7f0000000580)=0x14) r3 = getpid() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) syz_open_procfs$namespace(r3, &(0x7f0000000500)='ns/cgroup\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@empty, @in=@multicast1}}, {{@in=@broadcast}}}, &(0x7f0000000780)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @rand_addr, @multicast1}, &(0x7f0000000840)=0xc) 10:18:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") getrusage(0xffffffffffffffff, &(0x7f0000000140)) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x8000000003b, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000020000000077daebdc9261919ef75067185d137b8a13b6885391e2f127258b07d41eaa8fa314bc804dadddd77752922bec16544cd9b0e7215ce372abbe1f1fc5698b1b7dd6eb9ed7f193f488e1f2393edbfbf85add5aa89e78e1b2289336ebfa7821de38f01566a8491c02a08ead0d3a71121ea835c014f750752085da2ddbcaa6a965ebc914aca15f76df277be6c9ec58809fef140bf0f239f149a587790e085ad89515ce687ea0c786e7ba72e5984c890c834e645255bad544d024f7d78e71d3608a"], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socket$unix(0x1, 0x2, 0x0) recvfrom$inet6(r2, &(0x7f00000004c0)=""/4096, 0x1000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x1ff, @remote, 0x9}, 0x1c) sendfile(r0, r2, 0x0, 0x88001) bind(r1, &(0x7f0000000200)=@isdn={0x22, 0x2, 0x2, 0x9, 0xfffffffffffffffd}, 0x80) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0x9, @remote, 0x8001}, 0x1c) 10:18:42 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x123fd, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000040)={0x40000000}) write$eventfd(r1, &(0x7f0000000000)=0x100000001, 0x8) 10:18:42 executing program 5: timerfd_create(0xf, 0x80800) syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:18:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/129) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 10:18:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2c080, 0x0) syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="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") 10:18:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_getattr(r1, &(0x7f00000000c0), 0x30, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r2, 0xb701, 0x0) [ 1340.872333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28028 comm=syz-executor.0 [ 1341.048384] audit_printk_skb: 2073 callbacks suppressed [ 1341.048393] audit: type=1400 audit(1556533124.907:158380): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.055264] audit: type=1400 audit(1556533124.927:158381): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.057187] audit: type=1400 audit(1556533124.927:158382): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.059091] audit: type=1400 audit(1556533124.927:158383): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.068614] audit: type=1400 audit(1556533124.927:158384): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.073384] audit: type=1400 audit(1556533124.937:158385): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.078916] audit: type=1400 audit(1556533124.937:158386): avc: denied { sys_admin } for pid=2106 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.081023] audit: type=1400 audit(1556533124.947:158387): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.083146] audit: type=1400 audit(1556533124.947:158388): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1341.084820] audit: type=1400 audit(1556533124.947:158389): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:18:46 executing program 3: r0 = dup(0xffffffffffffff9c) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x7, &(0x7f0000000140)=[0xee00, 0x0, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee00]) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x3, {{0x5, 0x0, 0x7, 0x8000, 0x1, 0x0, {0x5, 0x80, 0x3, 0x1ff, 0x7d, 0x4, 0x6, 0x4, 0x1ff, 0x7, 0x1, r1, r2, 0x7fffffff, 0x8}}, {0x0, 0x1}}}, 0xa0) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x37) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) [ 1346.050862] audit_printk_skb: 3678 callbacks suppressed [ 1346.050871] audit: type=1400 audit(1556533129.917:159616): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.100498] audit: type=1400 audit(1556533129.967:159617): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.180627] audit: type=1400 audit(1556533130.047:159618): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.230353] audit: type=1400 audit(1556533130.097:159619): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.261166] audit: type=1400 audit(1556533130.127:159620): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.314456] audit: type=1400 audit(1556533130.177:159621): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.381899] audit: type=1400 audit(1556533130.247:159622): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.451167] audit: type=1400 audit(1556533130.317:159623): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.478187] audit: type=1400 audit(1556533130.347:159624): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1346.520359] audit: type=1400 audit(1556533130.387:159625): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.060812] audit_printk_skb: 4914 callbacks suppressed [ 1351.060820] audit: type=1400 audit(1556533134.927:161264): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.120542] audit: type=1400 audit(1556533134.987:161265): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.210557] audit: type=1400 audit(1556533135.077:161266): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.240344] audit: type=1400 audit(1556533135.107:161267): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.280587] audit: type=1400 audit(1556533135.147:161268): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.314013] audit: type=1400 audit(1556533135.177:161269): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.461001] audit: type=1400 audit(1556533135.327:161270): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.510570] audit: type=1400 audit(1556533135.377:161271): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.537654] audit: type=1400 audit(1556533135.397:161272): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1351.570344] audit: type=1400 audit(1556533135.437:161273): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 1356.070785] audit_printk_skb: 4938 callbacks suppressed [ 1356.070793] audit: type=1400 audit(1556533139.937:162920): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.140525] audit: type=1400 audit(1556533140.007:162921): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.190490] audit: type=1400 audit(1556533140.057:162922): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.240363] audit: type=1400 audit(1556533140.107:162923): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.290636] audit: type=1400 audit(1556533140.157:162924): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.352825] audit: type=1400 audit(1556533140.217:162925): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.430921] audit: type=1400 audit(1556533140.297:162926): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.457684] audit: type=1400 audit(1556533140.317:162927): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.520988] audit: type=1400 audit(1556533140.387:162928): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1356.550342] audit: type=1400 audit(1556533140.417:162929): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.080786] audit_printk_skb: 5133 callbacks suppressed [ 1361.080794] audit: type=1400 audit(1556533144.947:164641): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.130565] audit: type=1400 audit(1556533144.997:164642): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.200549] audit: type=1400 audit(1556533145.067:164643): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.270376] audit: type=1400 audit(1556533145.137:164644): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.310659] audit: type=1400 audit(1556533145.177:164645): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.358294] audit: type=1400 audit(1556533145.217:164646): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.450978] audit: type=1400 audit(1556533145.317:164647): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.478037] audit: type=1400 audit(1556533145.337:164648): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.540535] audit: type=1400 audit(1556533145.407:164649): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1361.566496] audit: type=1400 audit(1556533145.427:164650): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.090790] audit_printk_skb: 4758 callbacks suppressed [ 1366.090799] audit: type=1400 audit(1556533149.957:166237): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.140543] audit: type=1400 audit(1556533150.007:166238): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.210505] audit: type=1400 audit(1556533150.077:166239): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.270347] audit: type=1400 audit(1556533150.137:166240): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.310591] audit: type=1400 audit(1556533150.177:166241): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.371600] audit: type=1400 audit(1556533150.237:166242): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.450935] audit: type=1400 audit(1556533150.317:166243): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.510592] audit: type=1400 audit(1556533150.377:166244): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.540965] audit: type=1400 audit(1556533150.407:166245): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1366.580347] audit: type=1400 audit(1556533150.447:166246): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.101008] audit_printk_skb: 4902 callbacks suppressed [ 1371.101017] audit: type=1400 audit(1556533154.967:167881): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.180592] audit: type=1400 audit(1556533155.047:167882): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.230534] audit: type=1400 audit(1556533155.097:167883): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.280349] audit: type=1400 audit(1556533155.147:167884): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.310588] audit: type=1400 audit(1556533155.177:167885): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.423757] audit: type=1400 audit(1556533155.287:167886): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.490921] audit: type=1400 audit(1556533155.357:167887): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.521148] audit: type=1400 audit(1556533155.387:167888): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.571004] audit: type=1400 audit(1556533155.437:167889): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1371.640366] audit: type=1400 audit(1556533155.507:167890): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.110791] audit_printk_skb: 4890 callbacks suppressed [ 1376.110808] audit: type=1400 audit(1556533159.977:169521): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.210567] audit: type=1400 audit(1556533160.077:169522): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.237287] audit: type=1400 audit(1556533160.097:169523): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.290385] audit: type=1400 audit(1556533160.157:169524): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.320564] audit: type=1400 audit(1556533160.187:169525): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.420445] audit: type=1400 audit(1556533160.287:169526): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.460902] audit: type=1400 audit(1556533160.327:169527): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.500546] audit: type=1400 audit(1556533160.367:169528): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.540948] audit: type=1400 audit(1556533160.407:169529): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1376.620356] audit: type=1400 audit(1556533160.487:169530): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.120839] audit_printk_skb: 5121 callbacks suppressed [ 1381.120847] audit: type=1400 audit(1556533164.987:171238): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.190548] audit: type=1400 audit(1556533165.057:171239): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.280558] audit: type=1400 audit(1556533165.147:171240): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.306718] audit: type=1400 audit(1556533165.167:171241): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.341663] audit: type=1400 audit(1556533165.207:171242): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.401812] audit: type=1400 audit(1556533165.267:171243): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.470883] audit: type=1400 audit(1556533165.337:171244): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.530644] audit: type=1400 audit(1556533165.397:171245): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.561031] audit: type=1400 audit(1556533165.427:171246): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1381.600354] audit: type=1400 audit(1556533165.467:171247): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.130778] audit_printk_skb: 5010 callbacks suppressed [ 1386.130786] audit: type=1400 audit(1556533169.997:172918): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.200539] audit: type=1400 audit(1556533170.067:172919): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.230490] audit: type=1400 audit(1556533170.097:172920): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.290378] audit: type=1400 audit(1556533170.157:172921): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.350602] audit: type=1400 audit(1556533170.217:172922): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.410445] audit: type=1400 audit(1556533170.277:172923): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.460902] audit: type=1400 audit(1556533170.327:172924): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.520566] audit: type=1400 audit(1556533170.387:172925): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.581050] audit: type=1400 audit(1556533170.447:172926): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1386.620358] audit: type=1400 audit(1556533170.487:172927): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.140830] audit_printk_skb: 5130 callbacks suppressed [ 1391.140838] audit: type=1400 audit(1556533175.007:174638): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.200563] audit: type=1400 audit(1556533175.067:174639): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.270561] audit: type=1400 audit(1556533175.137:174640): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.320355] audit: type=1400 audit(1556533175.187:174641): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.360620] audit: type=1400 audit(1556533175.227:174642): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.416202] audit: type=1400 audit(1556533175.277:174643): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.490945] audit: type=1400 audit(1556533175.357:174644): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.530568] audit: type=1400 audit(1556533175.397:174645): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.591903] audit: type=1400 audit(1556533175.457:174646): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1391.640365] audit: type=1400 audit(1556533175.507:174647): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.150819] audit_printk_skb: 4974 callbacks suppressed [ 1396.150827] audit: type=1400 audit(1556533180.017:176306): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.220550] audit: type=1400 audit(1556533180.087:176307): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.290546] audit: type=1400 audit(1556533180.157:176308): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.330359] audit: type=1400 audit(1556533180.197:176309): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.370601] audit: type=1400 audit(1556533180.237:176310): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.424182] audit: type=1400 audit(1556533180.287:176311): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.501018] audit: type=1400 audit(1556533180.367:176312): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.550590] audit: type=1400 audit(1556533180.417:176313): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.590996] audit: type=1400 audit(1556533180.457:176314): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1396.630360] audit: type=1400 audit(1556533180.497:176315): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.170778] audit_printk_skb: 4839 callbacks suppressed [ 1401.170786] audit: type=1400 audit(1556533185.037:177929): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.230581] audit: type=1400 audit(1556533185.097:177930): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.300549] audit: type=1400 audit(1556533185.167:177931): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.360355] audit: type=1400 audit(1556533185.227:177932): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.400611] audit: type=1400 audit(1556533185.267:177933): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.462873] audit: type=1400 audit(1556533185.327:177934): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.550888] audit: type=1400 audit(1556533185.417:177935): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.600557] audit: type=1400 audit(1556533185.467:177936): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.630953] audit: type=1400 audit(1556533185.497:177937): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1401.680331] audit: type=1400 audit(1556533185.547:177938): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.180822] audit_printk_skb: 4704 callbacks suppressed [ 1406.180830] audit: type=1400 audit(1556533190.047:179507): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.260539] audit: type=1400 audit(1556533190.127:179508): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.320490] audit: type=1400 audit(1556533190.187:179509): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.370316] audit: type=1400 audit(1556533190.237:179510): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.410542] audit: type=1400 audit(1556533190.277:179511): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.478728] audit: type=1400 audit(1556533190.337:179512): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.540906] audit: type=1400 audit(1556533190.407:179513): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.601118] audit: type=1400 audit(1556533190.467:179514): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.640479] audit: type=1400 audit(1556533190.507:179515): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1406.700330] audit: type=1400 audit(1556533190.567:179516): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.200771] audit_printk_skb: 5004 callbacks suppressed [ 1411.200780] audit: type=1400 audit(1556533195.067:181185): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.261536] audit: type=1400 audit(1556533195.127:181186): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.340517] audit: type=1400 audit(1556533195.207:181187): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.370334] audit: type=1400 audit(1556533195.237:181188): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.420600] audit: type=1400 audit(1556533195.287:181189): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.469753] audit: type=1400 audit(1556533195.327:181190): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.550880] audit: type=1400 audit(1556533195.417:181191): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.580584] audit: type=1400 audit(1556533195.447:181192): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.640975] audit: type=1400 audit(1556533195.507:181193): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1411.680328] audit: type=1400 audit(1556533195.547:181194): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.210767] audit_printk_skb: 4914 callbacks suppressed [ 1416.210775] audit: type=1400 audit(1556533200.077:182833): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.260520] audit: type=1400 audit(1556533200.127:182834): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.330472] audit: type=1400 audit(1556533200.197:182835): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.400367] audit: type=1400 audit(1556533200.267:182836): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.426921] audit: type=1400 audit(1556533200.287:182837): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.468403] audit: type=1400 audit(1556533200.327:182838): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.550891] audit: type=1400 audit(1556533200.417:182839): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.601007] audit: type=1400 audit(1556533200.467:182840): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.640504] audit: type=1400 audit(1556533200.507:182841): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1416.670329] audit: type=1400 audit(1556533200.537:182842): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.220830] audit_printk_skb: 5190 callbacks suppressed [ 1421.220838] audit: type=1400 audit(1556533205.087:184573): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.290554] audit: type=1400 audit(1556533205.157:184574): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.330565] audit: type=1400 audit(1556533205.197:184575): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.381517] audit: type=1400 audit(1556533205.247:184576): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.441084] audit: type=1400 audit(1556533205.307:184577): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.489391] audit: type=1400 audit(1556533205.347:184578): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.551382] audit: type=1400 audit(1556533205.417:184579): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.590571] audit: type=1400 audit(1556533205.457:184580): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.661016] audit: type=1400 audit(1556533205.527:184581): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1421.690365] audit: type=1400 audit(1556533205.557:184582): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.230796] audit_printk_skb: 5091 callbacks suppressed [ 1426.230804] audit: type=1400 audit(1556533210.097:186280): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.310761] audit: type=1400 audit(1556533210.177:186281): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.340486] audit: type=1400 audit(1556533210.207:186282): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.410366] audit: type=1400 audit(1556533210.277:186283): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.460630] audit: type=1400 audit(1556533210.327:186284): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.520446] audit: type=1400 audit(1556533210.387:186285): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.590907] audit: type=1400 audit(1556533210.457:186286): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.650606] audit: type=1400 audit(1556533210.517:186287): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.691010] audit: type=1400 audit(1556533210.557:186288): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1426.730370] audit: type=1400 audit(1556533210.597:186289): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:20:12 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='./control\x00', 0x4000000) inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./control\x00', 0xd0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) 10:20:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x7c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x0, 0x40) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x10000, 0x3, 0x1, 0x4, 0x9, 0x20, 0x8, 0x81, 0x3, 0xca, 0x7, 0x2}) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, 'vmnet1'}, {}, {0x20, '/dev/zero\x00'}, {0x20, '\xd7#[)[.'}, {0x20, '/dev/zero\x00'}, {}], 0xa, "d818237ffabdbde0ffec950d328a4ff8a9dfb83bf5110c75620c5ec167a434fbe385f47bb0a97cdafe998d1956b2eaac1b984aca461aa03d6303d2c13ef6d9a369231330ff8a2266727456e36cde717a49477c381891deed80fd1d6b93c52d689823a27581f3e58847a586fd09cca729e39e925c74b14983e32d1f9f41cdd50f2ba60c6addb56c6d0eaf01539aa84d3829d7a7a4145fc2a95e13c9486965a8262d5b9adf2ba6dcd765a036b5b5c762a4f4bd91f7fc7a3b4d7578fcd4823fc7efd8edc5089d867c9b9937"}, 0xfb) 10:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x3, 0x0, 0x2, 0x0, 0x1001}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 10:20:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000100)={0x2, 0x400, 0x9, 0x5bd1, 0x8, 0x2, 0x0, 0x9}, &(0x7f0000000140)={0xc17, 0x19, 0x7, 0x6, 0x2, 0x81, 0x20, 0x80000000}, &(0x7f0000000180)={0x7, 0x80000001, 0x2c4, 0x3ff, 0xaa9, 0x101, 0x2, 0xffffffff}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x1}, 0x8}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x24, 0x205}, 0x14}}, 0x0) 10:20:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4000000000000000) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001a80)={0x3ff, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x6a}}}, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000000)=@ax25={{0x3, @null}, [@default, @rose, @netrom, @rose, @netrom, @remote, @rose]}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000280)=""/210, 0xd2}, {&(0x7f0000000080)=""/45, 0x2d}], 0x4, &(0x7f00000003c0)=""/246, 0xf6}, 0xf8}, {{&(0x7f00000004c0)=@caif=@dbg, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000005c0)=""/42, 0x2a}, {&(0x7f0000000600)=""/144, 0x90}, {&(0x7f00000006c0)=""/229, 0xe5}, {&(0x7f00000007c0)=""/157, 0x9d}, {&(0x7f0000000880)=""/253, 0xfd}, {&(0x7f0000000980)=""/178, 0xb2}, {&(0x7f0000000a40)=""/23, 0x17}, {&(0x7f0000000a80)=""/178, 0xb2}], 0x9, &(0x7f0000000c00)=""/64, 0x40}, 0x5}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/185, 0xb9}, {&(0x7f0000000d00)=""/103, 0x67}], 0x2}, 0x3}, {{&(0x7f0000000dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000e40)=""/218, 0xda}, {&(0x7f0000000f40)=""/191, 0xbf}, {&(0x7f0000001000)=""/215, 0xd7}, {&(0x7f0000001100)=""/190, 0xbe}, {&(0x7f00000011c0)=""/118, 0x76}, {&(0x7f0000001240)=""/88, 0x58}, {&(0x7f00000012c0)=""/85, 0x55}, {&(0x7f0000001700)=""/120, 0x78}, {&(0x7f0000001780)=""/52, 0x34}], 0x9, &(0x7f0000001880)=""/108, 0x6c}, 0x7}], 0x4, 0x40000000, &(0x7f0000001a00)={0x0, 0x989680}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001a40)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="a80300000000000029000000040000002472ead91fb7bc4d3200c0add4be6493991ea9dd93ea9e42bf6ad9532d264eab2a32d74e14b401efba02ba30928f5dfe3ef941c30d10f55a829f7a80e8b2bc2d3abcc2d7cc1dee086685adc962aeaf2e8724c5497aeef2604e06462a697aa62dad6dd11ed05216606840b627b471fc5098b009ca6e3529c51757f4777b07bf2c47bcfe581363a9baf5951a909214f815bed0a62af384c3e6dc47834f51da8d48526edb216cd257f3c604e72b0486267e4e5942e5305860e35ce600963f360b75e25a84304a9fe34a00e732d16bb2669b6411577ce17bab0133147be535cc84c3baae1badab61e4d7a1c965719757f2b7ee9c9a10e413860c8a4909cf012de823dae506d794bacdf8f68127168bf0852a5bae9b27f50e18373f80b3a2fc8ecc2cf45148cb2a295b6c5bf114a6595dc18f7c26b4080388df58ac711f11d47f0e97db140f0c4a63054f1e3119541c2fd68e183cd495e50c3c47e4f2ae15889ae2f8ffa79e7b11e21d295ab69cfcd09371cf3f6f2fb53afc605577bd302d4185c2c1a31466878a9753ac734ad385143ffe8e1c135935751f0b9bf33084e51b89d7aefcd886f157ce5bacef59dabdabf646039dcb849cea81199015f9a73e58de50bc981be9aa8cb70a897d0b64473d78d596b97ea4b064f5a064c6fca877b4b1b70502b6585c93aede6ba0df276c62297a09878e0ae182e58de53fdc44820ef98fb80b6a772acd895f81d0b8074847ca5e962a97f7970ebefd0ccb5ab4d8493f43cfa789b2ec06b832440af9065a73eace195444c477b2353a6178b7c48bae1596bb82e7a5cf0bbe437b4fc096246346c27d9d1e8917ba53715d9c670266726eb2c13a14fb010316f34ca25a6e47a4a083d3ec2e7c17a8853165af25dc94330ac9221f3e9c0117be44693bec1a5732edc3bc9e8301bbe4d773987ff1d54beecbbb38d06c394bdeea265364277221a0f9e694cab85ed3c22100e04a2fa9b2358343385223f4716fe955ef00e181d1cb205cb0552ee86da2e658e0b67d22e07182e04ffda51c52b8d6b8130daf96fae18c3a8cacc775d5a8e04be05694bab2232f7946efcfe178bca3525f3c32a3496a3a0316de8ab9d16cb2b9b7e1b315ee49dd0995a29f7a521c3e099df0155a9b0a1babf53543edc343839aadf00c2c1bd6591f9b9d17fe729b5fe09c4650588ef01fad35056ca5426a1ba356025c4adf2d3248f066c0f86f1d91e72b2a955e848d88faa346656fa99c2b0c0264da19eefb479d12a01823ce5f74b05ac11c81cea8d96327e4aebbc200000000b874304c3e2299c0387701ab0de01afa825284018b34e24d7fec29ca21f36c25e869cee0d4b8080e88398540491544e3c1d0d557e4659b53240811bca5454da4975ee42685179e35e0b8674f00b2bdeae073211e10c17395f4a1b052351d4651b98a81cd09ae35f2befdd010743c78e5a9cb86796b632c524048cfa8aec54997fdd13ba8245e358e120dd40b5d865bb4722a1fa3679c5624f704bf28b457629c678ef954682195786ec159ae79da381860c035a02e157d4ef2fa2e4da13bf9fcff622dabbd0c289f711315bdaec095d64482c0943d545fbd312911639a5f14c85ab19d2a5357ffdb85d3688717795a461917c344dc5406a9c2d191f56c9ed9da5308f11bef09616dfd20c1cabbb956882f1d1e1f3d67fce50ae6a09287d2ba502a550d5b02958c7f3bd34f34b8b2d941ac028619890e63d452f4647eb0707aba48ebd8c6a5c2b212bf402176d1bcb7fedec75fb15140f5cfbaccccc7325e90"], 0x3a8}}], 0x1, 0x0) 10:20:12 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) syz_execute_func(&(0x7f0000000140)="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") dup(r0) 10:20:12 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x7) ptrace$getenv(0x4201, r4, 0x0, &(0x7f00000000c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4af9b525a49460da9af200c3"], 0xd) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000003c0)=""/149) sendfile(r2, r5, &(0x7f0000000140), 0x8fff) 10:20:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000300)="274b67caa11c3b9ed127cb06e5da92737ab4270b06d2256eb9516251184fc4132dc80093ba4129907001a648fb3a6be6cb0444d1b05b3842a2ab5ef1204e62342abe544eba9006f6088272b840b9f881e4b95bf194e29fa41d0ce3dfb7563b3b61054d051f6b9ade40831f4e502075b01b7839462a19c6ce8fa5f22049f907f9683473742036543e7cb317efe7485b56d9265245651105e46dc99faa16a936f61bb74220541ceb8c4614cd0c85ba5ad790234ed8b15ea4340f074ab01343cd022eab0d45dfc8c64585b08f06dc42c96a5c424e434d8fdd8d882a7070e101253dc0ce185520", 0xe5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440)=[@mss], 0x1322a2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=r3, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x4004000}, 0x4040000) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000002c0)={'bridge0\x00', 0x2}) ptrace$setopts(0x4202, r2, 0xfffffffffffffffc, 0x4) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x16) 10:20:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x104001) r1 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) clock_gettime(0x0, &(0x7f0000009900)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000009680)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/219, 0xdb}], 0x4, &(0x7f0000001380)=""/227, 0xe3}, 0x5}, {{&(0x7f0000001480)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001500)=""/142, 0x8e}, {&(0x7f00000015c0)=""/63, 0x3f}, {&(0x7f0000001600)=""/115, 0x73}, {&(0x7f0000001680)=""/118, 0x76}, {&(0x7f0000001700)=""/175, 0xaf}, {&(0x7f00000017c0)=""/176, 0xb0}, {&(0x7f0000001880)=""/49, 0x31}, {&(0x7f00000018c0)=""/173, 0xad}, {&(0x7f0000001980)=""/104, 0x68}], 0x9, &(0x7f0000001ac0)=""/241, 0xf1}, 0x7}, {{&(0x7f0000001bc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c40)=""/22, 0x16}], 0x1, &(0x7f0000001cc0)=""/4096, 0x1000}, 0x6030}, {{&(0x7f0000002cc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002d40)=""/249, 0xf9}, {&(0x7f0000002e40)=""/140, 0x8c}, {&(0x7f0000002f00)=""/114, 0x72}, {&(0x7f0000002f80)=""/118, 0x76}], 0x4}}, {{&(0x7f0000003040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000005480)=[{&(0x7f00000030c0)=""/4096, 0x1000}, {&(0x7f00000040c0)=""/141, 0x8d}, {&(0x7f0000004180)=""/231, 0xe7}, {&(0x7f0000004280)=""/193, 0xc1}, {&(0x7f0000004380)=""/88, 0x58}, {&(0x7f0000004400)=""/108, 0x6c}, {&(0x7f0000004480)=""/4096, 0x1000}], 0x7, &(0x7f0000005500)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000006500)=@pppol2tpin6, 0x80, &(0x7f0000006980)=[{&(0x7f0000006580)=""/85, 0x55}, {&(0x7f0000006600)=""/196, 0xc4}, {&(0x7f0000006700)=""/113, 0x71}, {&(0x7f0000006780)=""/210, 0xd2}, {&(0x7f0000006880)=""/186, 0xba}, {&(0x7f0000006940)=""/48, 0x30}], 0x6}, 0x7fffffff}, {{&(0x7f0000006a00)=@pppoe, 0x80, &(0x7f0000008cc0)=[{&(0x7f0000006a80)=""/44, 0x2c}, {&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000007ac0)=""/118, 0x76}, {&(0x7f0000007b40)=""/56, 0x38}, {&(0x7f0000007b80)}, {&(0x7f0000007bc0)=""/4096, 0x1000}, {&(0x7f0000008bc0)=""/141, 0x8d}, {&(0x7f0000008c80)=""/62, 0x3e}], 0x8, &(0x7f0000008d40)=""/56, 0x38}, 0xffffffffffffffff}, {{&(0x7f0000008d80)=@xdp, 0x80, &(0x7f0000008f80)=[{&(0x7f0000008e00)=""/105, 0x69}, {&(0x7f0000008e80)=""/254, 0xfe}], 0x2}, 0xffff}, {{&(0x7f0000008fc0)=@l2, 0x80, &(0x7f0000009200)=[{&(0x7f0000009040)=""/104, 0x68}, {&(0x7f00000090c0)=""/123, 0x7b}, {&(0x7f0000009140)=""/94, 0x5e}, {&(0x7f00000091c0)=""/28, 0x1c}], 0x4, &(0x7f0000009240)=""/195, 0xc3}, 0x29ddcc5a}, {{&(0x7f0000009340)=@ax25={{0x3, @bcast}, [@remote, @remote, @rose, @null, @rose, @default, @netrom, @rose]}, 0x80, &(0x7f00000095c0)=[{&(0x7f00000093c0)=""/146, 0x92}, {&(0x7f0000009480)=""/29, 0x1d}, {&(0x7f00000094c0)=""/236, 0xec}], 0x3, &(0x7f0000009600)=""/95, 0x5f}, 0x1}], 0xa, 0x40, &(0x7f0000009940)={r2, r3+30000000}) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000009980), &(0x7f00000099c0)=0x40) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x1ab) 10:20:13 executing program 5: syz_execute_func(&(0x7f00000006c0)="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") getgroups(0x2, &(0x7f0000000000)=[0xee01, 0x0]) setfsgid(r0) syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:20:14 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xac, 0xffff}) sendfile(r0, r1, 0x0, 0x80000002) 10:20:14 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) syz_execute_func(&(0x7f0000000140)="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") [ 1430.531878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=28175 comm=syz-executor.1 [ 1431.240643] audit_printk_skb: 3120 callbacks suppressed [ 1431.240651] audit: type=1400 audit(1556533215.107:187330): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.404457] audit: type=1400 audit(1556533215.267:187331): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.410004] audit: type=1400 audit(1556533215.267:187332): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.415217] audit: type=1400 audit(1556533215.277:187333): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.421808] audit: type=1400 audit(1556533215.287:187334): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.426759] audit: type=1400 audit(1556533215.287:187335): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.432221] audit: type=1400 audit(1556533215.297:187336): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.437414] audit: type=1400 audit(1556533215.297:187337): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.442762] audit: type=1400 audit(1556533215.307:187338): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.505851] audit: type=1400 audit(1556533215.307:187339): avc: denied { setgid } for pid=28176 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1431.735237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28156 comm=syz-executor.2 [ 1432.302312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28151 comm=syz-executor.2 [ 1436.251389] audit_printk_skb: 1425 callbacks suppressed [ 1436.251397] audit: type=1400 audit(1556533220.117:187815): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.282500] audit: type=1400 audit(1556533220.147:187816): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.309192] audit: type=1400 audit(1556533220.177:187817): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.335223] audit: type=1400 audit(1556533220.207:187818): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.383055] audit: type=1400 audit(1556533220.247:187819): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.464631] audit: type=1400 audit(1556533220.327:187820): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.530903] audit: type=1400 audit(1556533220.397:187821): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.590598] audit: type=1400 audit(1556533220.457:187822): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.641598] audit: type=1400 audit(1556533220.507:187823): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1436.690371] audit: type=1400 audit(1556533220.557:187824): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1437.889655] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1441.260850] audit_printk_skb: 5046 callbacks suppressed [ 1441.260858] audit: type=1400 audit(1556533225.127:189507): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.310567] audit: type=1400 audit(1556533225.177:189508): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.395938] audit: type=1400 audit(1556533225.257:189509): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.430387] audit: type=1400 audit(1556533225.297:189510): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.470622] audit: type=1400 audit(1556533225.337:189511): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.533936] audit: type=1400 audit(1556533225.397:189512): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.620970] audit: type=1400 audit(1556533225.487:189513): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.647709] audit: type=1400 audit(1556533225.517:189514): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.681021] audit: type=1400 audit(1556533225.547:189515): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1441.730363] audit: type=1400 audit(1556533225.597:189516): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.271389] audit_printk_skb: 4914 callbacks suppressed [ 1446.271397] audit: type=1400 audit(1556533230.137:191155): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.350625] audit: type=1400 audit(1556533230.217:191156): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.395975] audit: type=1400 audit(1556533230.257:191157): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.441405] audit: type=1400 audit(1556533230.307:191158): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.480635] audit: type=1400 audit(1556533230.347:191159): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.551408] audit: type=1400 audit(1556533230.417:191160): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.600915] audit: type=1400 audit(1556533230.467:191161): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.651557] audit: type=1400 audit(1556533230.517:191162): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.701017] audit: type=1400 audit(1556533230.567:191163): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1446.760399] audit: type=1400 audit(1556533230.627:191164): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.280753] audit_printk_skb: 5070 callbacks suppressed [ 1451.280761] audit: type=1400 audit(1556533235.147:192855): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.330553] audit: type=1400 audit(1556533235.197:192856): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.383662] audit: type=1400 audit(1556533235.247:192857): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.470400] audit: type=1400 audit(1556533235.337:192858): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.500601] audit: type=1400 audit(1556533235.367:192859): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.545212] audit: type=1400 audit(1556533235.407:192860): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.650956] audit: type=1400 audit(1556533235.517:192861): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.677607] audit: type=1400 audit(1556533235.547:192862): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.721005] audit: type=1400 audit(1556533235.587:192863): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1451.750947] audit: type=1400 audit(1556533235.617:192864): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 1456.290761] audit_printk_skb: 5169 callbacks suppressed [ 1456.290769] audit: type=1400 audit(1556533240.157:194588): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.330478] audit: type=1400 audit(1556533240.197:194589): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.395926] audit: type=1400 audit(1556533240.257:194590): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.460354] audit: type=1400 audit(1556533240.327:194591): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.490601] audit: type=1400 audit(1556533240.357:194592): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.552791] audit: type=1400 audit(1556533240.417:194593): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.600896] audit: type=1400 audit(1556533240.467:194594): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.680574] audit: type=1400 audit(1556533240.547:194595): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.720982] audit: type=1400 audit(1556533240.587:194596): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1456.750331] audit: type=1400 audit(1556533240.617:194597): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 INIT: Id "5" respawning too fast: disabled for 5 minutes [ 1461.310888] audit_printk_skb: 5136 callbacks suppressed [ 1461.310896] audit: type=1400 audit(1556533245.177:196310): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.360582] audit: type=1400 audit(1556533245.227:196311): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.420573] audit: type=1400 audit(1556533245.287:196312): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.470353] audit: type=1400 audit(1556533245.337:196313): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.530623] audit: type=1400 audit(1556533245.397:196314): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.592002] audit: type=1400 audit(1556533245.457:196315): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.650868] audit: type=1400 audit(1556533245.517:196316): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.711284] audit: type=1400 audit(1556533245.577:196317): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.760992] audit: type=1400 audit(1556533245.627:196318): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1461.800963] audit: type=1400 audit(1556533245.667:196319): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.320791] audit_printk_skb: 5166 callbacks suppressed [ 1466.320800] audit: type=1400 audit(1556533250.187:198042): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.395965] audit: type=1400 audit(1556533250.257:198043): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.451003] audit: type=1400 audit(1556533250.317:198044): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.490358] audit: type=1400 audit(1556533250.357:198045): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.540580] audit: type=1400 audit(1556533250.407:198046): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.630436] audit: type=1400 audit(1556533250.497:198047): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.680893] audit: type=1400 audit(1556533250.547:198048): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.720605] audit: type=1400 audit(1556533250.587:198049): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.801653] audit: type=1400 audit(1556533250.667:198050): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1466.840362] audit: type=1400 audit(1556533250.707:198051): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:20:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000000)="984a2ae92cb8b64c0f05bf03004000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fdee51bc421045f4607c421dd589fc4e10bf8c426f2f045f61964620f38fd52262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f3c6436b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c4e3295e4c3dc8a3c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") 10:20:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x1, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x200000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x400000000000176, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x18365e65, 0x100, 0x1, 0x5916, 0xda}, {0x9, 0x23d324d5, 0x3, 0x0, 0x7fffffff, 0x2}], [[], [], []]}) 10:20:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x680200) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000040)=""/241) ioctl$UI_DEV_CREATE(r1, 0x406855c9) 10:20:55 executing program 1: syz_execute_func(&(0x7f0000000040)="0c0cb5b598cd801b69e4f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074851518fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3df646736676670664336660fd2938c00000064660f553e6666450f17720d14111d54111d00") clock_gettime(0x0, &(0x7f0000002340)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002100)=[{{&(0x7f0000000100)=@x25, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/208, 0xd0}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000000400)=""/151, 0x97}], 0x5, &(0x7f0000000540)=""/210, 0xd2}, 0x5}, {{&(0x7f0000000640)=@generic, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/182, 0xb6}], 0x1}, 0x6}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000840)=""/138, 0x8a}, {&(0x7f0000000900)=""/68, 0x44}, {&(0x7f0000000980)=""/174, 0xae}], 0x3}, 0x4}, {{&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000b00)}], 0x1, &(0x7f0000000b80)=""/186, 0xba}, 0x5}, {{&(0x7f0000000c40)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/161, 0xa1}, {&(0x7f0000000d80)=""/169, 0xa9}], 0x2, &(0x7f0000000e80)=""/188, 0xbc}, 0x1f}, {{&(0x7f0000000f40)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000fc0)=""/20, 0x14}, {&(0x7f0000001000)=""/247, 0xf7}, {&(0x7f0000001100)=""/111, 0x6f}, {&(0x7f0000001180)=""/208, 0xd0}], 0x4, &(0x7f00000012c0)=""/224, 0xe0}, 0x7}, {{&(0x7f00000013c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001440)=""/196, 0xc4}, {&(0x7f0000001540)=""/59, 0x3b}, {&(0x7f0000001580)=""/142, 0x8e}, {&(0x7f0000001640)=""/128, 0x80}, {&(0x7f00000016c0)}, {&(0x7f0000001700)=""/199, 0xc7}], 0x6, &(0x7f0000001880)=""/198, 0xc6}, 0x2}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001980)=""/68, 0x44}, {&(0x7f0000001a00)=""/135, 0x87}, {&(0x7f0000001ac0)=""/51, 0x33}], 0x3, &(0x7f0000001b40)=""/67, 0x43}, 0x8001}, {{&(0x7f0000001bc0)=@tipc=@name, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001c40)=""/186, 0xba}, {&(0x7f0000001d00)=""/81, 0x51}, {&(0x7f0000001d80)=""/56, 0x38}, {&(0x7f0000001dc0)=""/177, 0xb1}, {&(0x7f0000001e80)=""/254, 0xfe}], 0x5, &(0x7f0000002000)=""/207, 0xcf}, 0xd700}], 0x9, 0x2, &(0x7f0000002380)={r0, r1+10000000}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000023c0)=0x4, 0x4) 10:20:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28021) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/12) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8000, 0x1a2) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x11, 0x3, 0x8000000000000000}], 0x18) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200000, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'irlan0\x00', 0x1c01}) r2 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) 10:20:55 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x26, 0x3, 0x0, 0x0, 0x6, 0x2, "212bce00dab3a6b8271e3e5d994d5cad15e777d7a6eb4f41ea122c69d59001735c200abdbe11"}, 0x13e) [ 1471.332282] audit_printk_skb: 4778 callbacks suppressed [ 1471.332291] audit: type=1400 audit(1556533255.197:199646): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:20:55 executing program 1: syz_execute_func(&(0x7f00000007c0)="c4e379614832074a2ae92cbd42980f05bf03105ba1c4a37bf0c57d41e2e9c463f963a6000000003caabb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc4417a16a000000000c20808a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8c4c27992ac19020000006766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b00005c138513851c4e53ffd2f0c4f81636b2aac42171afa26b970000c4e39978c104c041a8598374fb07078afbfbeacdcdcdf2473af600e5c5f89780470000c462954535866b1516c1045ccc1a7d6575802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") [ 1471.342955] audit: type=1400 audit(1556533255.207:199647): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.345164] audit: type=1400 audit(1556533255.207:199648): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.349489] audit: type=1400 audit(1556533255.207:199649): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.353787] audit: type=1400 audit(1556533255.217:199650): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.359930] audit: type=1400 audit(1556533255.217:199651): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.381697] audit: type=1400 audit(1556533255.247:199652): avc: denied { setgid } for pid=28225 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.417917] audit: type=1400 audit(1556533255.277:199653): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.420252] audit: type=1400 audit(1556533255.277:199654): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1471.440832] audit: type=1400 audit(1556533255.307:199655): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:20:56 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40040) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=@hopopts={0x8, 0x13, [], [@padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0xa37f}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x2}, @generic={0xf418, 0x68, "471219b86a78ca03d95b13d333aff0b2f6cb4e09415ab851af7d2501fe05ec649dca7ac2047be368d1d28fa33c216a85165a6554828875d577ba869f27b1cb0b7a04aa8ff5fae6c4422ef6ee35ffbff3f7d0e448b223f3dfab9a4d1a6428fd38619a3f644ce63ce3"}, @ra={0x5, 0x2, 0x1}]}, 0xa8) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:20:56 executing program 1: 10:20:56 executing program 1: 10:20:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0xff, 0x0, 0x0) 10:20:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000200)="37bf714a03a40959c32786a153def83556fa50cd07a17e57dec67c6416a295c095eb32a4f530f4c9d5a1097ec9cb7ae16740e3757f15b6dcf57990782d6184c5e4008d0a13c88dde2489844d5ac77297e284a19202b19948d27e47580f8ba3d97f4b9c4002ed0be3a4772706db21e6218c26e76063cb18300682ff759367394a3dd6a021fbb7b9fbcf") ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000000180)={0x0}) 10:20:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xeb749d73) r2 = getpgid(0xffffffffffffffff) ptrace$setregs(0xf, r2, 0x9, &(0x7f0000000040)="3d0b8172035890921a1d4f74dbd78d513b015c77f1719c5421ca5ed05ea8042ef770fe79b45b173da7") fallocate(r1, 0x3, 0x0, 0x8001) 10:20:59 executing program 4: r0 = socket$packet(0x11, 0x8000000000000000, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="440000000000000000000000000000190000000000002000000000000000000000000000000000006700741a44cccb0ff58b42ff0dada01730f1d62298cbebfa55b1f81010bb8b8c949e35d7c0926d4c09c4bc7d8a"]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x90) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) 10:20:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x8000, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001a00)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001ac0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)={0x1c, r1, 0x4, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pwrite64(r2, &(0x7f0000001840)="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", 0x51, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffc3, 0xa, 0xa, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00', 0x800, 0xb0, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0xfffffd13, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x10}, 0x70) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000001780)) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000017c0)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000001b40)={r0, 0x0, 0x3, 0x2, 0xa8e3}) readahead(r4, 0x5, 0x6a31) write$smack_current(r3, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1e) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000001b00)=0x1ff) sendmsg$nl_generic(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20210002}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x13c0, 0x1a, 0x201, 0x70bd2b, 0x25dfdbfc, {0x5}, [@generic="5bb4387d0cff232cca410e6febf1ce0e0ed79f38c3f14c2f9f2a6169c282de82125bd4a07e226fdcf428190a10470665ac8e6611dcba91aff05ab92a484d8cbedb3ba693375c56a28a3e3103407cae636fd72b7e5be82fe92b96240aefacec7459664b821c", @generic="40c43e2992074ac630141b3d7cd0d23443120fc704d1243311a7771a0816ca60ab013d3e6407748126bb3d61849cea565948d07c9437b39125e2b328031df8c84e33d23a14493463ec937268d00a45f41d467a7ae3deff168a277f4cbfa06ba821edb529c92cf96ce3bc1577e85b63737711eafcc5f2d7de46c93a77094f80a06da19ad196ada0272af7c2b6513dcbd9c4fee84a9f7bf76b9f71c3b720489b095e24b0b521d79ad1f7a15c8d29c5eb21d4533b9daf3c9d00bd916a9ca3c3dc3d02920f8d3905233367b7bc262c18e4c8f35d6c23873d5e6a3b53a1bccc3b20db83d244242146083fa4304550b9f875b3d806317de9", @nested={0x1250, 0x88, [@generic="7752344ee1cae71fff7abd33981957782e830c24e2ce132e5f6b32cc43edfd2e55fb6574106217c14ec6e0512cf593e48313584edb3c1aa3e9977006cb2bc4c94323b00558da0495ccc7178d7d090a5a47fc9ed0aa36e356fbc9799dd67054f58fd92e1921b9ef4ca2934c4195561475233ac64c6d8a0b89fcaaf2a38bb0b968b62144f5bfd7e07a8a064e8591957c7508b13f767b7b94ce498b959651e8eb3862fe094fdda4571a4873fed77367f5287424ecdc8e32b8f783c8e2ce1a242c5275b5efdba33cf18a3c3657a486621c093b12c900dceab50cfd4e3812c8f5a7b0fb90558c91ed4a1482d042c5fca942071bf31655ab63f3ddad514fdd243ff5e7751d6eb88f824012359b012c358f9a04c93ad412d0f426bbbf7e9c2d0f8c4270833ecb12898f5d79403c26c47c3347b6599d48f132ec9ebd55852236f3b633c5e8c38f07b14a14462245809feff7c2e9d433cf9d7ab2404f18e9e46c83becd4983d903e996db4afe9378994bd2198263bc93aa534c32606766aaa916a1405851b488413bce944548ea8047dcfae4f98ae44b58f786e4ba93a38e24474de0c94fb01dfb74d9670f07371a95db8b6e2f66b246dd096567ccd666081469809455aa523d50e54872eece6e6c2445419235174e3ba8c6bae9062b024685d845f304b7dbd1bf6a2707e178c24f8b04eb8cf38ffb9b0c4df8305f0ecba218ddcf5acef2bd3dcbb126a205506bd7173afef993318425590bb84c14aaafd85ede6a3722a992023ff74637abe2e2ec9780f502e9ae940a7c2a7dc4e2ff360c78479f00068bda7ae35031d71ce30e0e7d97eaccbd6442d144046f2547ec56024a6f1092573a3b0881b16761d240cad51c7d86da37fccd90fee6b7a909aa6ac545dc38d048d85e2207bbb664f4ae2d46fcd60b3525db650cd61c78e8382fe05b861308beae3cad9551b0d18a7a875bba1ca250583a104b4eeda5aabdbe0bd0b0b76b4cdf64be3fe160ffc255b36f6ab249aac0950a79e5188abe7053fcea79600faff5fbfbeb389330679e9b64913250cb166dc2680d681a473ae6bbd52b0358e5ddedd6c5568e04ebe9f2504ba782c97a8c45c5834217a9195ae3df9988184da5325e2b4b08e77301fd48a9d750e0067de44087415dbb5c031ce2fc43a9301bfe5f769db2e53eea970d17c7d964cf78d274f0e107227ef1cf8fb425b5ca355deba2d7dfb33381b189d387af387c87572f80ffaa9720740f1b51a58d1d91be67022c0ac84bba3a99a38775152349e79189c1108087a175a7143aa7542149344f7def8c3ffb0d9ff51487678c2f5b7460fa760acba7826f7d32cc6311da927140269f601da2beea4f378480f4bb51836afc8a85ce432152e934ad3123bd1a1a14c9ebeb18e7be0127545853b69be76bc03d0994ef85df37908ab64c582f071f569719f63711182a638e21a2f5c20c459934704b1c3c779d6c0e5050bf27b1b09633fb219b70d580678f61ccd2ad08f53c92e7c493429a448f3abce74ed4d99665dec3d7443e1c2f7ac62a23c47406f8bc1fe9ec692dae814b378f3e77d5a506e856a1cfbed4c45f4aa3f631b97520a14c98e99c6a103758dbbd42209b5ae755e5359ab721542a23b40762895170007e56e7f82ef476e0c5b7c3204c57145a5560d829c1170b621c59f84612c4373057b2e767bb49a43edfe4f984acae78855dbed00b096105e28bf12e9a2e3551a4688ebdad7a98196f4ee835ef2e8a9f2617c847345bcea6a2435aa5ea1125d1ea6116ead52110f44ccad843cc408be57b42f1d346c8422c327588415b41c7df8ac13cf8e77130475c66180939de600193bdfd058050b0db7b59fd6bd1a6042e9164f941f4902b1455ee0a26ffb4c9bd266805ec88e2bf7f7a2d74f7d8574bdf062a617c4c854051a73777b5ace6f8ef785edd990cc0b1c0bcb26c3429e0891e586e81749b675301eb6e78a486d5cb428e6e477ef715e773f7ab5ad905ebf8eb3aedd3ca7521f97e108626d0e95ecdfaa01b7db55e96e1d9b5ca5cc5dbe726bce3d227d5c90ac93a8a53ece8ad6bc88e6d8d4255be476f7c26f069b78133e42bffdc8d3fcfb5a0827af2a743d4284bc7100b6bbac875c5525409f170aa0452d386b8a08957b4e26f1c4a58944c3f336f063ade0577141d1d9442df5fab5970e659dc3d67de116fc59bafa854a56d1b5a51cae8db590514ee31ab9e9d8a2e9ab284fdb9878b4f94d12d658dab9df4631e48a62de52c0c77e9157c426279b550b028e7a60f8077679fb70bb82b44318653ff5dc27a728496587c0bc69857a2a9053511924ee429fc295d28c1bd84e8073bceeea27c9537d7288153fdda715883d337cb002e428b5782b787e516c053bfd281a0cc96a2ba5f15ae8b4c51f3add3d3f25c3a66a2c7c38f5a0001ec0352bdcbc3cc29c9a487de8e99d4f6e21966e1e830b9262cf12957a7d502adabd81c8ecc81e51228f6f00acaa52ef90acc25984b4566f363e9bceba5170ccc11bd0218ac29e791c94b6fc0448c75429ea7107763c6b82246c1c0b85bfd783c630c5ad1f54418ad48703f1652518dde4283dabfc0c2df889555f11f843d1ae08dcb14cdc1c94c44eee359f53715870a78bdc3c54e7f5f9002063c01c4b4eec00fa3059bccf31abaecd7c3a39a14404d146c0c1111153b56aaeca3cbf3bf9514ff76b8a33cc23217129f950478825b939263881798a0c830960dc04b2c168c79fd8f3a15a93c3cb78810020bd2b02c7fbe6e0c32c6fce31d191be20c074c2541f938ec9d4b31cff5472754888042c7342bcc8d71163a4440c530f888cafc12787db8e4a96f5678371d41d99d4f5230dbb296d008c9b954af8849ef6f1b50ccffe3689a1f3867c21c51f9ca95a17074d1a7f9e3bffc7f51bc5ad415a94a98785def0a6f9fe4f1080de08d303ddf4b6630bd97f185d1d1d2577cfe11c19044f9d0b26acea1d0cc2d99500b1b44748d2e8a8b911de754796ad69ca2c5c812816d1c57b7f032cb885e650717245a9507934d6b6813ecf5a9308299fd46883f49bd95f281886662dbfe17b0b00092fd9f5d329e2e116a273a7cbaa261336631de10063186c6a7603fceae5ca385aa61a859eff3b3dfeb3e90e24b380078a1c2dd6857c4eff5603224bf5e8f9db23b881213bd989be1f1d25dc31eda71247de6a80384b914d3c84005dcc1d6fc07200a1dfaece9d63bb8e13b57a67aa8985b54d738469b0556a2896986ea5142a9051da79d1ef3903c6d1195a229bf19bd59f0a27160d5fab7ae82c8a81b61e1b2a3431e8f5b7756ec58d09d1735fe0ae5d813e1f91208da25bd06b6e4fa4e6d09dc67bf3e039dd7021ae737c091820cf7c15b805940488eaaca113b0a33210b63095587c40cc3682e54f884aaa526c8d080580e43f75ac53909310d5679f3d81499dacd27ff18cc4149294164946ca2cf85cf1780eafeb3fcd233747f6a9dfb576a7bb8e989c4f44c1427bfcfd0b599a54a5e4f696893f94eacde584bce23fba412b6022a7dc3d00006756d7a694a3369a6fa1d271334503e1db40475d6bd6f759d00423c96e7422b6c69083573ce974734379797f77c23ece4f41df3e0b77cb46b0c8157f6b5a8381c9f6d87a006334eb15242e89656df2e889fe18be95013a23d9cb7d69d2d626bcde8c7096d4c596a7da055970d135c005caf48d53576d7a7342a43bcaba8d8e2ee775b666c443edd242d34bf216b38f63b82a954128b4ca29831d05201392b4da74962f8640836b5ada2cde5b4173308134601928b325706afccbe3e018e4b4b0bdb0465d277049aa5ddd39dda6ae66e111657dab49f88e64312fea20c7c1b9b504b9d4a1b0d62c469ece8d44140b426189d8624d7e8d9f43b51f19dd4d0a7e643550edae4cb6984e45c73971cfe4c3762e273842b194bc666455850c54146ba665830be1737f1d6a77b11496d1caee98bab37b791175441a8dd90868baa5c0e2b75d6692be02f1e764875d81ce5aa086b415ecb163eb96ed7c36500813237d100e563ff665b759088e59f3b90b2002babd2c588df695379759a9b4280e34e14e19706ef50dd0f33fc0c628a58b1fe7b6c58fe46b7aeee44faccca53b2b2a7a507d124d3132c48a6933aa33027fbf1dacf6ff17e5946bbdaf8cc31295c0b038bd8b15d369095172f1991c5d046dbb40952c2bffeb34080e102641cd63bb16d015549d6e85dc1964942c46c3eeb9a26e5ac8c56d16c27706c19f1b0f598a96f091f9c482b4ba0b8594c4995e8f79a0ab01751ab87cdbde0035eb18473afe9409660a34608f1cde9d0957ec5424e793d18eedad79a5c138f5c5160659a0d6269c2114b7b076c2bbc9e9ff846f91a84f908ed83c0a48c268542d47873f29cede6b17ed8bcc7164aa75f69f5ea7835d1715586045b39bdd6d11291ca223523d3de6d94b408395777b088b10d3192bea4d03308ff8ae6a6cd927a407d64593f01e91b1ad9df9e4debfd9f963db461a991e03045e95d0e2426cf85424b11405e8a67bec396795ecab2b1387b4e633e3cb80b5f3a218792ad683d4c5a5d4e70791fbda380ad292b43f21da50e36243d4273a7a983ff9de973aa642f7a12166d7717e8cd2f0f84bbd9a3dd1d0ee7d7650ccbb1834f202ed35da3a668250b87967743e6168b1bb67effd25885e0314f5edd965752acb87efba77ab42de39321d2bf6a148e648c24f3a7bfd7f8483935a6dbc1888160976f52f0451ff7ef91951bc9c16a3c5efb5ea570f6ab699e481090f1e8244893f25de7e062100ea5c145b0b97b8cd7aeb6c37271afac788ea3149052d1bd6919cb6c9950abb859654194bc3d1bb3fba8de68b6c7d6ec08c3b555803fea09555c78a5f6dc065ad563fb3e3593e163e015a8e9c36999b7576be287a2f35eb51391891f59c81e2c27d21791e3228bccecf74110d770bc9c3959bde7a621789b2afb7ef3e0da32361871d989d6f0ea19af7aa7d3b016bb51f86a1d433e6969f1b73d208dde01957dd6ea401033700f578a34ad57bf6975d2c0f9eadbce722b4c38d84a1a6abf7fb35aeafc088a0f4a98ad9b83a0dbbd3ec3f6f14fd10c6ce550c01bba5d911b182bf1eaf92fcd4f4bcba71ea8c2baf3a99f6c41847a8cb6d472828d0a832b6350f90a1b23bbbf79317e85ecdafa4fb4ca32a68d6b049429f7947bb285511f86000bfdd9f33d21f2bb94ceb594d3d8c50d495851ac3bae413623a07f6983f5dd4d19c18136a8f26d259c872e183fbb418466c4ca4d7473070437e9e571e2a69a3aac48228e18aa75d1cc4ac899c276d079a6dd3404a95088f2bed5ec8128b7a50237dcb7bd1727a70b93b503db1d41ccd8d1cc55263b3368d01a5e98d7b6f7d6e54193447b5ea1c8d127b54eb67f5790b3cdf9244d7e4dec7b6f91acbb3f0428a6c22d1d475b55ee2fcecde601765e5cdc25c2910e3a4afeb7f31cac386c1485216e3d0908bc492454b37fd0a0753734f8363ad9c15e3b9901ce1ac84c7c205d9911c477c81bf1d09ceafd9e438982febbd6da3b6a819856d1842b3d6ad5a2c968f71539af3dc3fe3d85f807d779f9de5df954370e9919e37a3cf46524e7c31ee50539e9e7c7046fac72829cdd0ff4ec88b7b80991c79ada926d2f7a8b00201e52920c8510fe2eef94dce5a0a8e3545546b33aec361e6b7b323be5163433132288d20c1fc8c1e76b3bee67b35537ef8e910bfa920d3e5612b160f02da9d2f94727ad34c8935cce15cbb13007819b1f918d3dad76cb1e51007ee4b93e6e104776bddaa010b531", @generic="6866d3bc93b0c1c4e01cea05ee7ccd8959ca4cdae2509092f5979c1ae42a3417676ec47fe882d0d61ad85b4c4726b2160cf09f5e7e77ccb1ce207ae9f5cf4af08c02c71f0ce59630590baf52978d1d1dd5c348b9ad4802b115c0d744f591e3ee7e1faede4692e08d5fe8650bbcaaa94efea0b3656894110a4fe44e66dce965ae225b9c28dfda6dbd5146be64737dd9e12e008c20087244e692d2dbc45041cb5917590974dbb5eb50f820778aa4272583108e6bf2c8695561", @generic="295810270f00f079e90cf9206be024b85a77031d8fdc6dd1374a143ca7528c313affac7bae398e096d65147daeeb", @generic, @typed={0x14, 0x2b, @ipv6=@rand_addr="d6603b8f759322ccc9ac5301e4e0c01c"}, @generic="ba06ba93968e54e7fb7438b3f8a098da012c9688613e5da6691baf28625f4abdd74e4dfb4e7600467a77bf68126a5e53baee0ff7dacb5ba71eb60f2a99abf36ef936e14aba8238be0723348c595e77530aa885bdeceabbc5bf180a252874a6ce128ef349d70a2b571bf2cbb44eca68f12155e0fe5dcecf41299c9c8c484428a5ada176eb33c9eaa718483d747f82c80fda56441ac3dfcd4416a3062d1bc1ce3d5d5da612", @typed={0x6c, 0x1f, @binary="32cfb54ea365ab7c1766e4eca7c74eb67b9bc7433b8b6404661561ad2ade26a5ca0b805fe7af9011794ae02b379df35f5b1df8d4da3ee9deb31a098e836610ba7188806bf7f8b031563f853f7e7d0d78c29759fbf1c55db1dfe1871406699328bad766a171f5"}, @generic="aa1feb02cabef233a519583f47e8516c06796362d7d69728de19a66318ac7e7d82e299094da5bfe129720bee8edc940ac9b8662ccc053abca89f9a0e9ab32055f551"]}]}, 0x13c0}, 0x1, 0x0, 0x0, 0x40000}, 0xea1077cb49a827b) 10:20:59 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000000c0)={0x40000000}) r4 = dup2(r1, r1) socket$inet(0x2, 0x7, 0x5) close(r4) [ 1476.391699] audit_printk_skb: 2625 callbacks suppressed [ 1476.391708] audit: type=1400 audit(1556533260.197:200531): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.431353] audit: type=1400 audit(1556533260.297:200532): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.481042] audit: type=1400 audit(1556533260.347:200533): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.541252] audit: type=1400 audit(1556533260.407:200534): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.579652] audit: type=1400 audit(1556533260.437:200535): avc: denied { create } for pid=28280 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1476.594480] audit: type=1400 audit(1556533260.457:200536): avc: denied { net_raw } for pid=28270 comm="syz-executor.0" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.601213] audit: type=1400 audit(1556533260.467:200537): avc: denied { dac_override } for pid=28270 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1476.653334] audit: type=1400 audit(1556533260.517:200538): avc: denied { write } for pid=28280 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:21:00 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x521002, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x8cb5) r1 = open(&(0x7f0000000000)='./file0\x00', 0x500, 0x20) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) 10:21:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, 0x0, 0x0) timer_create(0x7, &(0x7f0000000180)={0x0, 0xe, 0x1, @thr={&(0x7f0000000000)="a7e53a05b402bf652a1f5e5028434103c0614e5c351846903c36fe9e4ce2b1f3aa999632bb54bce37879555afe54872900ca8424acdeda2e60fbe8ac93ea5e9e9edb23ae3e42fb9de2e5dcb1978b71a7b70a7646", &(0x7f0000000080)="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"}}, &(0x7f00000001c0)=0x0) r2 = accept(r0, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x600000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) timer_delete(r1) 10:21:00 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 10:21:00 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="f299da850ec8499b8704e94312086fbec0c21e94a08e21c9c7b88b716e6dd32b64d4dabd6efa157fe4c01c7ad40324f29d4a2dc4680abe45901f272613d8b517097e129b5f4cb196c5470ad5240e9f7f81e4deaa39fc112bb07debb0b66affad89f8eb033448c195d4ddd7f63ef436c3f208fde470e81cd86bf95549e9021d7ef7f68d33a92c7d75004830866ca604cde45ff18761fcf1fce50676929d7b1247a26a8709d47a88ed677553155f12777c"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bpq0\x00', r2}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000440)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/16], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f286383000000000000000000000000000000000000000000000000000000000000000004900ffffffed0000000000000000000000000000000000000000000000000000000000000000000000000000ac949b04d0ed802ade1fc03189cfddfc8137eb006fb1b0683f2db971dc4d843b0b91ce08893970d609"], 0x118) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x4e23, 0x0, 0x4e21, 0x1, 0xa, 0x80, 0x80, 0x1d, r3, r0}, {0x3f, 0x6, 0xffffffff, 0x7f, 0x401, 0x0, 0x1, 0xdf}, {0x81fa, 0x4d6, 0x6, 0x86}, 0x1, 0x6e6bc0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@empty, 0x3505, 0x7, 0x3, 0x1, 0x7, 0x7fffffff, 0x3f}}, 0xe8) 10:21:01 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) accept$inet6(r0, 0x0, &(0x7f0000000040)) 10:21:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x40) fcntl$setstatus(r2, 0x4, 0x6100) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz0'}, 0x4) ftruncate(r2, 0x8200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="ed92c6ccd2dc9cdcdb7946139280e77a414c333ffa17481d0010cb3f40ed5db3512303b0c0f330283cdc90eac8511ff23805cb142b250d9141b19645bde761f3224c5c116c2bb65d9aadbf47fa6ebde6986ee2acb9d2b763367a363b685940ed2a8dcac5fd643f8cd29787b6f1f1c13fe8d02b617353e4c3892c74cf12fa3843fd08c18288"], 0x1) fcntl$notify(r2, 0x402, 0x1) clock_settime(0x2, &(0x7f0000000080)={0x0, 0x1c9c380}) ioctl$TCSBRKP(r3, 0x5425, 0x97d) 10:21:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$rtc(0x0, 0x0, 0x400004) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) r2 = signalfd4(r0, &(0x7f00000000c0)={0x101}, 0x3, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x6, 0x2d17, 0x7fff, 0x7ff, 0x3, 0x6, 0x2, 0x8, 0x80, 0x1, 0x7f, 0xa34}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x0, 0x101}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) write$P9_RSETATTR(r2, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) 10:21:02 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x80, 0x80800) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @remote, 0x3}, 0x1c) 10:21:02 executing program 4: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd6000}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20040800) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 10:21:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0xffd1) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xffffffffffffffca) r1 = dup2(r0, r0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) sendto$inet(r0, &(0x7f0000000340)="206305edd00e5af621f142dbd62e7f2ea21e48c0be80fedb5a38eb8019e294a82910f72aba408eae12780f7da3a210c7d63a5f57c8c68d963f33b214cf9b9ee7afe2e54c2f761bd096ccdca5b1576f58261991c86acb7037bc30f28bc70aa6e9b012a2340ecd63da8fbe9564b37355d54cc6819be9262afbf1dd2b61dd2f4ebcb750137f5b3eb5ab72393af8d0908867874049b896f3fd352af32f004846342c47a0a5228faf0f8bd16d85654995a6ce054063f2ab82e6e9c140cf24fa18e5d08a67f2fd4fcccfe298cbfd153004cea2030fede44324f739202c2454ca2d8521be4cbe2daa2f7d13b3da3e235ce13a204d3a7e108e7aef1a8318bd2f15c347da13a5229327bdce3a7da375bd5341495768ba4dc3c160d1158d456a890bbf044a054ebae3ca4759fd2112a6b059c5a01c8aee3464306280ad6e375ea62a1cdf1bb672f96b280ff579f7d0acf072d613f13066b9c7d5f0b54dc983e180d5d08b2030160d6b50934bf47ff2be67b2a5530d0a6cccb280afae865867b7e6f4422466ff9fc051a07eff8a3880e432d3a643689f3de4bc7f6fc64941bda01609b58f6e694d37af7fd69662ae36923bd482de6693c97e23a319ed201b9697a67487dbbbdf83ba72b439eae7efc34c1a3d9a56d64b1584f0f7ff57167c0f86d8c78a0e1e431a938b1592064cb3054ad4b298d88953388fbfdb4c0abde466659bda384e17dbabffc2aa7be2ed64b901be8f8ee5fb5ec323fe3b5085ac21a33f6213d62ff1ad2bd0b3e3f1a16a8d64bb800b02301d6d414cd25b4d6ea8cbf7ea65e3a854bafe4189bba3321834180f0194eb1c81b17014f35e056200cf7d26678739b1623454365389d52fe7d63e0b5fb8af55ff2d3f78d6cbec4e6ea62c6a73d749474d7d1e029686f20f5dc1ff67e55a890409fba15ff689172d153ebeeb94b4ce728df34a858914339b3f5c161e63526e790eb588fb15a17af00e5293a1c15a457b6b8e7935fd8df006f37cdfb0fb4b19c95d2782611ea398de34dbc51b25294a8b570e275e94df2eadabca4fb608576850f2965e8dd22a7e12c83140e305931ae6c41f2af95a1f6febd8dc2b6accaf30800653573f9eab449065a32d34defcd6755f706351c172cb0b321e771eb96f67e17932009a0f13d8da2ac197b1b886ad9023ee6a2b6ff601d96021820a1a47471ec9a2f57d511735924dacafd63f175833f7955692a81a1cd39d7e73f2e3bac98308caeea2f915e9a745741ca8956b78b4a0047bf95ca113454c8fb8d21acc9cea63d76b5367c7e873bdccf85d0e0f776820bf6e9bca1e980da60c0f6adc078ae163bd59044c5f04e8e809e0f79f3922f9993ecc95666634c6e48d45520974ff998976fb45e87e3d9f8d4ce49797ef8d3e2f5dc742b2be2298696d5ca94df9cf8ef4f74c0b1b144ef4f7ec88f0cd120cf7be5ce3963c520014757767d31fda15f94d58e8a91cfe395c0bf372c21140360b3ce6d6", 0x421, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r0, @ANYRES16=0x0], 0x14) 10:21:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 10:21:03 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) 10:21:03 executing program 5: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000140)="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") msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+'}, 0x28, 0x2) [ 1481.407856] audit_printk_skb: 2049 callbacks suppressed [ 1481.407864] audit: type=1400 audit(1556533265.267:201225): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.416587] audit: type=1400 audit(1556533265.237:201218): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.418492] audit: type=1400 audit(1556533265.277:201226): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.467683] audit: type=1400 audit(1556533265.327:201227): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.525695] audit: type=1400 audit(1556533265.327:201228): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.527805] audit: type=1400 audit(1556533265.387:201229): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.575985] audit: type=1400 audit(1556533265.437:201230): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.577243] audit: type=1400 audit(1556533265.437:201231): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.873086] audit: type=1400 audit(1556533265.737:201232): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1481.921421] audit: type=1400 audit(1556533265.787:201233): avc: denied { net_admin } for pid=28381 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:05 executing program 1: r0 = socket(0x1, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0x8e, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/142}, &(0x7f0000000080)=0x78) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffbfffffffffe) shutdown(r0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x882) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@initdev, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) shutdown(r0, 0x1) 10:21:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x400) r1 = socket$packet(0x11, 0x2, 0x300) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080), 0x4) 10:21:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1a, &(0x7f0000000300)=0x1, 0xfffffffffffffff3) bind$inet(r0, &(0x7f0000000680)={0x2, 0x4e24, @empty}, 0x4) readlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)=""/38, 0x26) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1}, 0xfffffdd3) sendto$inet(r0, 0x0, 0x220, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0xfe1e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000002c0)) setsockopt$sock_int(r0, 0x1, 0x8031, &(0x7f0000000100)=0x29, 0x4) sysinfo(&(0x7f0000000440)=""/88) clone(0x807fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r2) recvfrom(r0, &(0x7f00000004c0)=""/239, 0xef, 0x40012000, &(0x7f0000000040)=@un=@file={0x0, './bus\x00'}, 0x80) r3 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r4 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r4, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003081000418e00000004fcff", 0xfffffffffffffee8}], 0x1) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000200)={0x9, {{0x2, 0x4e21, @local}}}, 0x88) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) read(r4, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r3, r4, 0x0, 0x80003) 10:21:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x3, 0x26, "e40d582e80a78ab06cd51197c981051ff18a2096daf624b3007f93d23cb7eae59c87e9f7eab3"}) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f00000001c0), 0x1d0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x22) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r4, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x149}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x8011}, 0x10) setpriority(0x2, r3, 0x1) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f0000000200)) 10:21:07 executing program 5: r0 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="57d3edb88ef3fb518ee983ea69bd7eada0261a04237c94e4c729b473eff2e8a663e3f8719d3a6d6efc95b0d53ba23f35b58a9194f4329fd9db9fdc124d61c5b87e8482f090ad2e61f1d302b2edbf52e67b1cda056b1f5dfb2aa3701c3372b0a83607df5566162f50edd0801ae54bebfabfab655d7101a5d417ee9e0d4503b67d8012b437a1d3821fe073b320eb3741e848cff150b348cc670aa83421cfb6f2d64a9bc393", 0xa4, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") 10:21:07 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='\xa7\xbd0\xea') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 10:21:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 10:21:07 executing program 0: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x800, 0x8, 0x1, 0xffffffffffffffff}) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) r2 = socket$unix(0x1, 0x2, 0x0) get_thread_area(&(0x7f0000000000)={0xffffffffffffffff, 0x8000000020000000, 0xffffffffffffffff, 0x2, 0x1, 0xbd, 0x9, 0x3, 0x9, 0x7}) setsockopt$sock_int(r2, 0x1, 0xa, &(0x7f000018effc), 0x4) fchmod(r2, 0x2) 10:21:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0xfffffffffffffffe) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9a1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x3, 0xddaa, 0x0, 0x7fff, 0x100000000, 0xfffffffffffffffe}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x8f8d, 0x4, 0x1000, 0xff, 0xe, 0x5, 0xffffffff00000000, 0x7, 0x9f, 0x4, 0x40, 0x1000}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) 10:21:07 executing program 0: r0 = socket(0x9, 0x801, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)={0x23c, r1, 0x1, 0x70bd27, 0x10001, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x300}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe6e1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x12c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x769}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xb5}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdf3}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x23f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffe1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4f8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x23c}}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000200), 0xc, &(0x7f0000000340)={&(0x7f0000000180)=@mpls_delroute={0x24, 0x19, 0x0, 0x70bd26, 0x25dfdbfc, {0x1c, 0x0, 0x94, 0x2, 0x0, 0x3, 0xff, 0xf, 0x2900}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x3}}, 0x0) 10:21:07 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000001c0)='\n\xf2\xbc\x86Z\xcdYj\xaadI8\xa6\xe8\xc1q\xd8\xc3;\x0e\xd9\x88/\x7fo\x88\x1a\x9e\x8f~\x03L\xd1\x9a\x18\xca\xe9\xd4\xcb\xd5\xe9\xd2\x80\xd1F\x11&]o\xa5a\x18\rQ\x9a&%\"{\x18\x89*v\xe2\x17\xb2s\xae\x1e\xef\x8a\x94\xee\x02\xe0D\xbd\xda\x00A\xf6r\xc2\x8c\xaf\x18\x01\\l\xe6\xd6+\x9a\xb1K\x80\x04+\xc8\xb1\vS\xbe\x1c\xfd\xa4\xa6\xa9\xa5\xad/\t\xc9KbD\xc9\x93\xa3J\x8ce\x1f\xe6\xc5N>\xe4\f\r&`\xd8\x13\x91\xecy\xed\xfa.\xe4\xbe`\x03P\x14;[5\x1e\xd5\xd8A\x15A\x8aG\t\x12\x8d\x00\xaf\xc4\xd6\v,\xbf\x886\xbb\t\x06\x1feR\x9d\xaf\xd3?\x104z>\xda{\xc9\xe3\x91\xf6\xe2\xe8T\xaa\x9a:\xf8>y\xb1\xc8\x93y\xe5OQ|\xe0\xcf\x15\x00\xc2\an\xe9~/\xcf\x98\xbcCupFJ\x90\x1f!\xba\xd0\xad\x8bp`\v\x0e\x1f\xd6!\xba\x95$\x1b\n\xbazUR\x8e\xb4|RH\xcb\xf7T\xef\x94\xb3\xe0\xeb\"\x92\x0fy\x84\xf1\x8b0\xfeiE\xdbl9\xc6s\xd61\xc6}\xc3\xa8\xc4\xb71\x95\xe0\x9c\x8dO\x88f\xc7L+\x0e\x9f\xb7\x10\x13\x82\xe2\b\xd5\xd7\x01\'\x9b\xb4\x9d\xf3\xa1Qj<\xf4\x03*\xc2\'\xd9\x17VQ>\xd4Z\xffVV\xf3d\x12@\x0f\xaa\t\x11\x19\x8c=\xd1\x1e|\x8b.\xcd\xcc\xc5\x17\xcd\xd6\xda\x82;\x00\xdd\x97\x9a\xd0\xbd\xdb\v>w\xbc\x90\x90a\xf6\xbf\x02\xefdd1$\x8d\xf0\xbe\xdcdl\xb4\xe1\x9azuM\x9d\xf0\xec\xee\xe4\x9b\xf0b\xbe\x13\x01@\xaeu1\x0eJ~\xad\x85\xf3\x9f.p\x05Z\x84\xdd\xe0\x89\x85\x93\xf0\x9c\xcb\x13WM\xd5\x80\xbc \x13\xa0\xc7F[\xfaQQ\xc8YQw4\\A8\xfdw\x9d;\xcb\xf9\xe6\xa5\"\xe7f#+\xe3\bJM\x85e\xc1\xfbvk\xdc\x06\x81\xbb0n\xe4L\xd2\xe1\xe2\xe5\x04v\x90\x991\x04KF\x93\x17\x1f\x13\x0f\xb5?E ', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)="16", 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) tkill(0x0, 0x0) 10:21:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) r2 = accept(r0, &(0x7f00000000c0)=@ipx, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x11001449}, 0xc, &(0x7f0000000680)={&(0x7f0000000380)={0x2e4, r3, 0xd18, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7ec}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x43e77bf5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x553e9778}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_LINK={0x124, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x40}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd118}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc530}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000004}, 0x40c1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@delneigh={0x64, 0x1d, 0x10, 0x70bd2b, 0x25dfdbfd, {0x2, 0x0, 0x0, r6, 0x8, 0x4, 0xb}, [@NDA_VLAN={0x8, 0x5, 0x2}, @NDA_VLAN={0x8, 0x5, 0x3}, @NDA_IFINDEX={0x8, 0x8, r7}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x3f}, @NDA_DST_MAC={0xc, 0x1, @broadcast}, @NDA_MASTER={0x8, 0x9, 0x80000001}]}, 0x64}}, 0x801) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="6908ded30424e8ad78ef"], 0xa) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) [ 1486.410688] audit_printk_skb: 3225 callbacks suppressed [ 1486.410696] audit: type=1400 audit(1556533270.277:202309): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.492003] audit: type=1400 audit(1556533270.357:202310): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.549736] audit: type=1400 audit(1556533270.407:202311): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.585770] audit: type=1400 audit(1556533270.447:202312): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.587204] audit: type=1400 audit(1556533270.447:202313): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.595273] audit: type=1400 audit(1556533270.457:202314): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.600916] audit: type=1400 audit(1556533270.467:202315): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.607459] audit: type=1400 audit(1556533270.467:202316): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.609326] audit: type=1400 audit(1556533270.467:202317): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1486.614922] audit: type=1400 audit(1556533270.477:202318): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:11 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1'}, 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xfec) 10:21:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=r1, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR, @ANYRES32=r1], @ANYRESHEX], @ANYRES16=r0, @ANYRESHEX=r1, @ANYRES32=r1, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYRES16=r0], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r0], @ANYRES16=r1, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES64], @ANYRESOCT=r0], 0x63}, 0x0) preadv(r1, &(0x7f00000017c0), 0x100000000000033c, 0x400000000000) 10:21:11 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") recvmmsg(0xffffffffffffff9c, &(0x7f0000002a80)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000080)=""/22, 0x16}, {&(0x7f0000002300)=""/171, 0xab}, {&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f00000023c0)=""/173, 0xad}, {&(0x7f0000002480)=""/73, 0x49}, {&(0x7f0000002500)=""/78, 0x4e}, {&(0x7f0000002580)=""/188, 0xbc}], 0x9, &(0x7f0000002700)}, 0x5}, {{&(0x7f0000002740)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002880)=[{&(0x7f00000027c0)=""/21, 0x15}, {&(0x7f0000002800)=""/119, 0x77}], 0x2}, 0x5}, {{&(0x7f00000028c0)=@nfc, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002940)=""/118, 0x76}, {&(0x7f00000029c0)=""/62, 0x3e}], 0x2, &(0x7f0000002a40)=""/44, 0x2c}, 0x80000001}], 0x3, 0x40000040, &(0x7f0000002b40)) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000002b80)={'icmp6\x00'}, &(0x7f0000002c00)=0xffffffffffffffe3) setxattr$trusted_overlay_redirect(&(0x7f0000002700)='./file0\x00', &(0x7f0000002bc0)='trusted.overlay.redirect\x00', &(0x7f0000002c40)='./file0\x00', 0x8, 0x1) 10:21:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r2, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4f2}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40800) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x200, 0xfffffffffffffc52) sendto$inet(r0, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)="89", 0x1}], 0x1}, 0x4048800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000440), 0x164) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00*\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000e600000000004000"], 0x24}}, 0x1) 10:21:11 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f00000000") sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x5) r0 = dup(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 10:21:11 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000200)={{0x2b, @multicast1, 0x4e20, 0x1, 'wrr\x00', 0x3, 0x3, 0x1b}, {@local, 0x4e20, 0x0, 0x5, 0x7fff, 0xfffffffffffeffff}}, 0x44) mount(0x0, &(0x7f0000000300)='./file0/../file0\x00', &(0x7f0000000280)='Ztfs\x02', 0x12, 0x0) pivot_root(&(0x7f0000000180)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 10:21:11 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="86000140005b6a539a7c330fa394169ad5b122193d1533eaa29450e03bd414d166820e374ac50800000085a883091f000000f2a40b4549e219"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7, 0x1) 10:21:11 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TIOCNXCL(r0, 0x540d) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000040)=0x8) ioctl$KDADDIO(r1, 0x4b34, 0x7fffffff) sendfile(r1, r1, &(0x7f0000000080), 0x1) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000000)=""/61) 10:21:11 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) splice(r0, 0x0, r0, 0x0, 0x7ffffffd, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L+', 0x4}, 0x28, 0x2) write$tun(r0, &(0x7f0000000140)={@void, @void, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x2, @dev={[], 0x25}, @dev={0xfe, 0x80, [], 0x1f}, @empty, @mcast2}}, 0x34) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000100)={0x3, 0xfffffffffffffff8, 0x100000000000007, 0x3, 0x100}) 10:21:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000001440)={&(0x7f0000000bc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c40)=""/25, 0x19}, {&(0x7f0000000c80)=""/6, 0x6}, {&(0x7f0000000cc0)=""/170, 0xaa}, {&(0x7f0000000d80)=""/211, 0xd3}, {&(0x7f0000000e80)=""/213, 0xd5}, {&(0x7f0000000f80)=""/6, 0x6}, {&(0x7f0000000fc0)=""/234, 0xea}], 0x7, &(0x7f00000013c0)=""/103, 0x67}, 0x21) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000014c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x14, r2, 0x700, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000003e00000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e818f9b1b47aa49200000000000000000000000000000000000000000000000000000000e2ffffff00"/612], 0x264) sendto$inet(r0, &(0x7f0000001600)="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", 0x114, 0x0, 0x0, 0x0) 10:21:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x3}, 0x4) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x401, 0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) dup2(r1, r2) 10:21:11 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000300000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) [ 1488.619231] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1488.695116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1491.420084] audit_printk_skb: 2979 callbacks suppressed [ 1491.420092] audit: type=1400 audit(1556533275.277:203312): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.485557] audit: type=1400 audit(1556533275.347:203313): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.538049] audit: type=1400 audit(1556533275.397:203314): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_eee={0x44}}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f00000001c0)=0x78) socket$packet(0x11, 0x2, 0x300) 10:21:15 executing program 3: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10, 0x0) recvfrom$inet(r0, &(0x7f00000001c0)=""/232, 0xe8, 0x100, &(0x7f0000000100)={0x2, 0x4e24, @multicast1}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/45, 0x2d}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/229, 0xe5}], 0x4, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 10:21:15 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x20031, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) 10:21:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/220) r1 = dup(r0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000400)) accept4(r0, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond0\x00', r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='batadv0\x00', 0x10) ioctl$KDSETMODE(r1, 0x4b3a, 0x7) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x300001}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd2d, 0x25dfdbfc, {0x2, 0x80, 0x90, 0x1, 0xfd, 0x0, 0xfd, 0x4, 0x2000}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x15) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000440)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:21:15 executing program 5: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000740)="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") 10:21:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{}, 0x12}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)={0x18, 0x0, 0x2, 0x40000800001001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$getregset(0x4204, r2, 0x207, &(0x7f0000000200)={&(0x7f0000000140)=""/116, 0x74}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timerfd_create(0x7, 0x80000) signalfd4(r1, &(0x7f0000000080)={0x9}, 0x8, 0x800) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 10:21:15 executing program 1: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000028000)={0x4}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x3) r2 = dup2(r1, r1) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00000003c0)=""/190) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000030000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 10:21:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xfffffffffffffff5, 0x3}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xd8, r2, 0x312, 0x70bd23, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x784}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa13}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x4}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40080}, 0x4) fadvise64(r0, 0xfffffffffffffffc, 0x7, 0x0) [ 1491.576902] audit: type=1400 audit(1556533275.437:203315): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'bcsf0\x00'}, 0x18) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0xc, 0x0, 0x0) 10:21:16 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2001, 0x0) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00', {0x401, 0x20000000000000, 0x9, 0x4}, 0x51, [0x800, 0xae9, 0x3, 0x3, 0x0, 0x2, 0x4, 0x8001, 0x1, 0x1, 0x8000, 0x101, 0x3, 0xe8068e4, 0xffffffff, 0xfffffffffffffffb, 0x1, 0x289, 0x3, 0x4000000000000000, 0x5, 0x9, 0x5, 0x8, 0x5, 0x3f00000000000000, 0x0, 0x2, 0x0, 0x8, 0x7, 0x5, 0x8, 0x1, 0x66, 0xae47, 0x7, 0x5, 0x800, 0x7, 0x41b, 0x84, 0x3, 0xec93, 0x4, 0x100000001, 0x6, 0x1ff, 0x7ff, 0x7, 0x5, 0x2, 0x100, 0x0, 0xfff, 0x7ff, 0x5, 0x5, 0xfff, 0xee, 0x7, 0x10001, 0x7], [0x6, 0x1, 0x7f, 0x80f8, 0x0, 0x9, 0x9, 0x6, 0x6, 0x1, 0x0, 0x3, 0x8, 0x4, 0x2, 0x3, 0x6, 0xffff, 0x800, 0x20, 0x6d, 0x6, 0x3ff, 0x80000001, 0x4, 0x8001, 0xfffffffffffffffe, 0x3, 0x1ff, 0x20, 0x5, 0x2858551d, 0xe00000000, 0x40, 0x8, 0x1, 0x6, 0x8, 0x64, 0x7, 0x8, 0x1ff, 0x401, 0x9, 0xfff, 0x100, 0x401, 0xd2e4, 0x2, 0xcf1e, 0xffffffffffffffe1, 0x4, 0x100000001, 0x2, 0xe7, 0x3, 0x3ff, 0x0, 0x200, 0x7, 0x80000000, 0x1, 0x200], [0x8000, 0x2, 0x3ff, 0x5, 0x9, 0x101, 0x800, 0x9, 0x2, 0xffffffffffff6b97, 0x7fff, 0x7fffffff, 0xfee4, 0x6eb, 0xabdb, 0x8001, 0x8, 0x9, 0x9, 0x7, 0x480000000000000, 0x0, 0x80000001, 0x1ff, 0x4, 0x2, 0xe8c, 0x1, 0x101, 0x9, 0x2, 0x949, 0x101, 0xffff, 0x8, 0x3, 0x8, 0x645, 0x5, 0x100000001, 0x81, 0x100000000, 0x0, 0x3, 0x15, 0x1d6, 0x1, 0x9, 0xeaf, 0x7, 0x3, 0x0, 0x3, 0x5, 0x80000001, 0x6, 0xfffffffffffffff7, 0x3, 0x3, 0x3, 0x92, 0x1f, 0x8, 0xfff], [0xf84c, 0xffff, 0x8e87, 0x401, 0x10000, 0x7fffffff, 0x1, 0xe5b0, 0x2, 0x3f, 0xff, 0x4, 0x2, 0x9, 0x9, 0x8, 0x0, 0x3ff, 0x81, 0x2, 0x8, 0x1, 0x100000001, 0x2, 0x7, 0x2, 0xffffffff, 0x793, 0x1, 0x9, 0x7, 0x100, 0x3d0b, 0x100000000, 0x6, 0x8001, 0x401, 0x2, 0xe01, 0x9, 0x3, 0x6, 0x2, 0x7fffffff, 0x1, 0x6, 0x1, 0x80000000000, 0x3, 0x5, 0x0, 0xffffffff, 0x856, 0x2, 0x0, 0x40000000, 0x8, 0x3, 0x6, 0x22, 0x200, 0x7, 0x1, 0x9]}, 0x45c) syz_execute_func(&(0x7f0000000240)="b1d491cd806969ef69dc00d90ffe3c13c44139fd5bf91cc7c6c653fbec091a561a56a95f8f8978d771008f02488d92eeeee000008045debedf12da5066490f3a223155f04080b7ffefffff00c1e401efc48192558dc3c36645c4438c1466b9400faee40ff5e4696926400fe618f244bc9876c4827990a4c42101d56ce4f30000adad646736676666430fefb30008000045da25c612ac43aff2470f594c39f2") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) 10:21:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x10) tkill(r0, 0x40000000000040) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:21:16 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="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") [ 1491.577904] audit: type=1400 audit(1556533275.437:203316): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.585146] audit: type=1400 audit(1556533275.447:203317): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.587401] audit: type=1400 audit(1556533275.447:203318): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.613306] audit: type=1400 audit(1556533275.477:203319): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.614266] audit: type=1400 audit(1556533275.477:203320): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1491.615377] audit: type=1400 audit(1556533275.477:203321): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1494.778368] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) getresuid(0x0, 0x0, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000300)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r6 = socket(0x10, 0x80002, 0x0) readlinkat(r2, &(0x7f0000000180)='./bus\x00', &(0x7f0000000280)=""/32, 0x20) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f00000013c0)=ANY=[@ANYBLOB="ef4af9b525a49460da9af200c3f7cfef45d7acedd5e4cdf6992469d904779bcf543f36dd36e6a922bf564bb3691e6b7bc07dffd60363c29bf6cf52df71a354f8cc"], 0x41) getsockname$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000340)=0x1c) sendfile(r2, r5, &(0x7f0000000140), 0x8fff) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000001440)) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}}, 0x0) setsockopt$inet6_tcp_buf(r5, 0x6, 0x1e, &(0x7f00000003c0)="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", 0x1000) [ 1495.046642] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x24000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000200)={&(0x7f0000000040), 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x84, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @remote, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}]}]}, 0x84}}, 0x4800) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000001c0)={'syz_tun\x00', {0x2, 0x0, @local}}) 10:21:19 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x41, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x881) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") 10:21:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000000000000802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/uinput\x00', 0xffffffffffffffff}, 0x30) ptrace(0x4208, r2) 10:21:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80080, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000080)) sendfile(r3, r4, 0x0, 0x20008) write$P9_RSTATFS(r3, &(0x7f0000000340)={0x43}, 0x43) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') 10:21:19 executing program 2: r0 = add_key$user(&(0x7f0000001100)='user\x00', &(0x7f0000001140)={'syz', 0x3}, &(0x7f0000001180)="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", 0xff, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001280)='asymmetric\x00', 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000000000), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101840, 0x0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0x8, "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", 0x1000}, 0x1006) ioctl$TCXONC(r1, 0x540a, 0x7) chdir(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) [ 1495.397319] input: syz1 as /devices/virtual/input/input111 10:21:19 executing program 1: syz_execute_func(&(0x7f0000000140)="1c3bb5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") timer_create(0x1, &(0x7f0000000000)={0x0, 0x3b, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) r1 = dup(0xffffffffffffffff) ioctl$int_out(r1, 0x5460, &(0x7f0000000080)) timer_delete(r0) 10:21:20 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{}]}) socketpair(0x4, 0x800, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=""/102, &(0x7f0000000140)=0x66) 10:21:20 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) wait4(r0, 0x0, 0x2, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000140)="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") [ 1496.430757] audit_printk_skb: 2541 callbacks suppressed [ 1496.430765] audit: type=1400 audit(1556533280.297:204169): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:20 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) fsetxattr$security_smack_transmute(r0, 0x0, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x20000102000007) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000004c0)="e2b2a3f6047cef42bef1b834e40d527fb23bccf5106f15f926dd5435c4aca3de2e96b4fd535ab1d9d24717c00abe0dd48be9868a92d4dee01f2794efe6ee5dae011c60bfc30bdd3ea1364a03c1a205e097ba5cd306d707858cd7eaf0c4fa8066266f8fb65109a85e3a3b0ab1b4ace25fceb3b7443975728b55be400d4140c5f409c7a42fc1e1c4fa349d55203e42618f7cdafad7f9d8c4e45d58d31d62f58b5bc53d84b5c6da24313f0b91f3fcd41d", 0xaf}], 0x1, 0x0) 10:21:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") 10:21:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f0000000380)='./bus\x00', 0x8001, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$key(0xf, 0x3, 0x2) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) r3 = open(&(0x7f0000000400)='./bus\x00', 0x141046, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") [ 1496.434542] audit: type=1400 audit(1556533280.297:204170): avc: denied { net_admin } for pid=2108 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.441124] audit: type=1400 audit(1556533280.297:204171): avc: denied { net_admin } for pid=2108 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.502507] audit: type=1400 audit(1556533280.367:204172): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.509229] audit: type=1400 audit(1556533280.367:204173): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.529952] audit: type=1400 audit(1556533280.397:204174): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.537095] audit: type=1400 audit(1556533280.397:204175): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.542367] audit: type=1400 audit(1556533280.407:204176): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.548901] audit: type=1400 audit(1556533280.407:204177): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.554728] audit: type=1400 audit(1556533280.417:204178): avc: denied { setgid } for pid=28578 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1496.576202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28553 comm=syz-executor.0 [ 1498.532384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=28551 comm=syz-executor.0 10:21:23 executing program 0: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf00004000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="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") 10:21:23 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x200000, 0x0) syz_execute_func(&(0x7f0000000000)="a84a2ae92c211c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b14dee509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afaf6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000000)) 10:21:23 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000005000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f000000a000/0x1000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000010000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f000000f000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000009000/0x2000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000280)="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"/304, 0x130}, 0x68) 10:21:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') writev(r0, 0x0, 0x0) 10:21:23 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 10:21:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 10:21:23 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xfffffffffffffe7e, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:21:23 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000300)="c4e379614832074a2ae92cae42980f05d9d0c4a37bf0c50141e2e922ebc4a2859344e7ffbb3c00ba97262efa67c78406d600000007000000c7a4ea70db000000000f383a9e02000000420f38cae39fe19099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2080866470ffe57a77fd3ff3a000d65f2f2fe7cd8d8a1a12ad764d3cf6764660fd7eeafc4c27992ac19020000006766f2ab660fe19e0000000067ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8fc4836968a945800c620010364e53ffd2f30f1bf9f8c4c161143336b2aac42171afa26b970000c4e39978c461f9c5cc0fa8598374fb0707b3ddacc4637d4ac7c0fff2473af600e5c5f8978047000000a80004045ccc1a7d752d08000000f242a70f5ea5a9bb00006646f6542441d53131fbea3bec") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140), 0x4) 10:21:23 executing program 2: syz_execute_func(&(0x7f00000007c0)="c4e379614832074a2ae9b52df2f2980f05d9d0c4a37bf0c50141e2e922ebc4a2859344e7ff3e660f38036cb055450f1a480f67c78406d600000007000000660f38289b2cb122263a9e02000000420f38cae39fe19099005bc4813d73d4aff5491e2f16c2e54cc441b9fdfc81f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c85dc442e1b9efc2080866470ffe57a77fd3ff3a010d65f2f2fe8f697883d3a1a12ad764d3cf6764660fd7eeafc4c379922c19020000006766f2ab660fe19e0000000067ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8fc4836968a945800c6200108f363653c4610610d1f30f1bf9f89ec161143336b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdfff2473af600e5c0f89700a80004045ccc527d752e470f1616f242a70f5ea5a9bb00006646f6542441d53131fbeaf3a6") 10:21:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1) 10:21:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x8080000001, 0x4) r2 = accept4(r1, 0x0, &(0x7f0000002a80), 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair(0x0, 0x2, 0x5, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xffffffffffffff89) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x20000080) getpeername$inet(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 10:21:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000009000), 0x4) 10:21:24 executing program 0: syz_execute_func(&(0x7f0000000300)="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") [ 1501.463957] audit_printk_skb: 2178 callbacks suppressed [ 1501.463965] audit: type=1400 audit(1556533285.327:204906): avc: denied { net_admin } for pid=2108 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1501.706240] audit: type=1400 audit(1556533285.567:204907): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.351496] audit: type=1400 audit(1556533286.217:204908): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.497243] audit: type=1400 audit(1556533286.357:204909): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.767333] audit: type=1400 audit(1556533285.047:204901): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.770271] audit: type=1400 audit(1556533286.637:204910): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.773824] audit: type=1400 audit(1556533286.637:204911): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.776914] audit: type=1400 audit(1556533286.637:204912): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.781442] audit: type=1400 audit(1556533286.647:204913): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1502.783847] audit: type=1400 audit(1556533286.647:204914): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1506.843755] audit_printk_skb: 114 callbacks suppressed [ 1506.843763] audit: type=1400 audit(1556533290.527:204953): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1507.652350] audit: type=1400 audit(1556533291.517:204954): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.261338] audit: type=1400 audit(1556533292.127:204955): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.262355] audit: type=1400 audit(1556533292.127:204956): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.263490] audit: type=1400 audit(1556533292.127:204957): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.264387] audit: type=1400 audit(1556533292.127:204958): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.265310] audit: type=1400 audit(1556533292.127:204959): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.266171] audit: type=1400 audit(1556533292.127:204960): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.267135] audit: type=1400 audit(1556533292.127:204961): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1508.268039] audit: type=1400 audit(1556533292.127:204962): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.092573] audit_printk_skb: 6 callbacks suppressed [ 1512.092581] audit: type=1400 audit(1556533295.957:204965): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.677316] audit: type=1400 audit(1556533296.537:204966): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.780900] audit: type=1400 audit(1556533296.637:204967): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.781886] audit: type=1400 audit(1556533296.647:204968): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.784518] audit: type=1400 audit(1556533296.647:204969): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.787025] audit: type=1400 audit(1556533296.647:204970): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.790754] audit: type=1400 audit(1556533296.657:204971): avc: denied { dac_override } for pid=28181 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.794843] audit: type=1400 audit(1556533296.657:204972): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1512.795819] audit: type=1400 audit(1556533296.657:204973): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:37 executing program 3: syz_execute_func(&(0x7f0000000000)="98a84a2ae904c61c520f05bf06004000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1a4e30b110fb8c4014e4e0b5b5b016d7d14393909c421045f4607c422adaf50e304e1c48fc9b09075e170c4c4c4a3bd4877f88ac483397fd300f7dcdc0fbcaf4c10f1470f1b465053af6766f2ab440fec9bacac8f8938026b9b0080900090be96000041ff750a8f2978808346000000670f542c3d271c0000650f18c0d4d48f6978d25deb8d628f680864360fe258a0a0218de3c0f52649c417f6a1dd7dbbbfdd5c450f918fffefffffbedcdca1c9e6150fc481fde76ecf260fae6200c462f98e57fec4a1997697ddc8000043c1493454") perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:21:37 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="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") mlockall(0x3) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000040)) 10:21:37 executing program 4: syz_execute_func(0xfffffffffffffffd) 10:21:37 executing program 0: syz_execute_func(&(0x7f0000000000)="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") perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x76, 0x582, 0x7fffffff, 0x5, 0x0, 0x9, 0x7, @perf_config_ext={0x100, 0x2}, 0x20, 0x6, 0x8001, 0x6, 0x100, 0x0, 0x100000001}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 10:21:37 executing program 1: syz_execute_func(&(0x7f00000007c0)="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") 10:21:37 executing program 2: syz_execute_func(&(0x7f0000000900)="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") [ 1512.799214] audit: type=1400 audit(1556533296.657:204974): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:38 executing program 4: syz_execute_func(&(0x7f0000000300)="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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) 10:21:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000001e00010d0000000000000000000000000000000000000000000000000000000000000000e000000200000000000000000000000000000000000000002400170000000000000000000000000000000000007abc376d8f38480213592b92dcd400"], 0x1}}, 0x0) 10:21:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f000092efe4)={0x8, 0x4, 0x800000004, 0x9}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) 10:21:38 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xf) syz_execute_func(&(0x7f0000000140)="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") ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x0, 0x12a9, 0x380, 0x5e7, 0x4708ca75, 0xfffffffffffffffb}) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) 10:21:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') preadv(r0, &(0x7f0000001f40)=[{&(0x7f0000000080)=""/159, 0x9f}], 0x1, 0x21) 10:21:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x100000000002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0x2, [@random="596719185009", @remote]}) [ 1517.100458] audit_printk_skb: 2058 callbacks suppressed [ 1517.100465] audit: type=1400 audit(1556533300.967:205662): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.135621] audit: type=1400 audit(1556533300.997:205663): avc: denied { net_admin } for pid=756 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.144692] audit: type=1400 audit(1556533300.957:205656): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.146199] audit: type=1400 audit(1556533301.007:205664): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.220072] audit: type=1400 audit(1556533301.087:205665): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.423054] audit: type=1400 audit(1556533301.287:205666): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.430908] audit: type=1400 audit(1556533301.297:205667): avc: denied { setgid } for pid=764 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.432486] audit: type=1400 audit(1556533301.297:205668): avc: denied { setgid } for pid=764 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.433451] audit: type=1400 audit(1556533301.297:205669): avc: denied { setgid } for pid=764 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1517.434361] audit: type=1400 audit(1556533301.297:205670): avc: denied { setgid } for pid=764 comm="syz-executor.3" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x40000008, 0xfffffffffffffffc}, 0xef8e802e) 10:21:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8924, &(0x7f0000000040)={'syz_tun\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") 10:21:41 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = socket$inet6(0xa, 0x3, 0x9a31) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000380), 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 10:21:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x20) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x91e, {{0xa, 0x4e23, 0x800, @rand_addr="e348ad5a6bf0502e486c159a0f49cf0f", 0x9}}, {{0xa, 0x4e20, 0x7ff, @remote, 0x6}}}, 0x108) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000340)={0x0, 0x2, 0x8001, 0x10000}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) syz_execute_func(&(0x7f0000000040)="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") mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000000, 0x101010, r0, 0x1) 10:21:41 executing program 5: syz_execute_func(&(0x7f0000000740)="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") syz_execute_func(&(0x7f0000000240)="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") r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000004c0)=0xe8) r5 = getuid() getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) r7 = getuid() getgroups(0x4, &(0x7f00000005c0)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000880)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01]) getresgid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)={{}, {0x1, 0x3}, [{0x2, 0x5, r1}, {0x2, 0x4, r2}, {0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x3, r5}, {0x2, 0x7, r6}, {0x2, 0x3, r7}], {0x4, 0x6}, [{0x8, 0x6, r8}, {0x8, 0x4, r9}, {0x8, 0x2, r10}, {0x8, 0x2, r11}, {0x8, 0x3, r12}], {0x10, 0x4}, {0x20, 0x1}}, 0x84, 0x1) 10:21:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f000099b000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x50, r0, 0xfffffffffffffffd) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) tkill(r2, 0x1000000000016) lseek(r1, 0xffffffffffffffff, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffff49) 10:21:42 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x40, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000280)={0x6, 0x3, 0x2}) syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:21:42 executing program 0: futex(&(0x7f000000cffc)=0x401, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000)=0x2, 0x83, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)=0x1, 0x1) futex(&(0x7f0000000480)=0x2, 0x2000000000003, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000440)=0x3, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)=@ipv4_getroute={0x1c, 0x1a, 0x28, 0x70bd28, 0x25dfdbfb, {0x2, 0x90, 0x10, 0xbd8, 0xff, 0x3, 0xff, 0x6, 0x2800}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r1 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @rand_addr=0x5}, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @local}, 0x20, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000180)='eql\x00', 0x986e, 0x749, 0x8001}) write$selinux_create(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x67) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)=0x6d) r2 = dup3(r1, r1, 0x80000) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000240)=0xfffffffffffffd3d) 10:21:42 executing program 0: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a00040000401207001ee4000800"/57, 0x39}], 0x1) 10:21:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/31, 0x1f) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)) [ 1519.010174] binder: 770:794 ioctl 8912 20000000 returned -22 10:21:43 executing program 0: syz_execute_func(&(0x7f0000000000)="b1d191cd8069b15169dc00d9660f3a14199bc44139fd5bf91cc1c7c7e4c653fb0fc4014cad5852b05852b05ff9f2406dc4224d3e460f8094ee20422042384a51c1ea01efc48192558dc3c366450f186746f2ae0fd3b61f71df7095958faa28128607000000cd22a0230f380a815ef3fd9ac401fe5ff6e3df6467b667666642230fd4efef000474c6c60f1a125166470f383f894f000000") r0 = timerfd_create(0x0, 0x800) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) [ 1519.107049] binder: 770:798 ioctl 6685 0 returned -22 10:21:43 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656b75596910f8c3f0ebf24e74151f38594b19e0d4dc6486bcc1ae402c4563eaee33dadb8d764e00b7fbf70db7ea8e0000e0000000004a00"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000002f) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:21:44 executing program 3: syz_execute_func(&(0x7f0000000080)="b11e91cd806969ef69dc00d9d0d0c44139fd5bf91cc10f788e008000000fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730fabab26400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x207, &(0x7f0000000040)={&(0x7f0000000000)="8b32040bab560f", 0x7}) 10:21:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) socket$inet6(0xa, 0x6, 0x7ff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 10:21:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x78) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x85fe, 0x2b9, 0x0, 0x3, 0x0, 0x2, 0x7, 0x3e1e, 0x3cb, 0x40, 0x257, 0x200, 0x6, 0x38, 0x2, 0x2d, 0x3ff, 0x2}, [{0x6474e551, 0x4, 0x9, 0x3f, 0xb8, 0xf817, 0x1e8000}, {0x70000000, 0x3, 0xfff, 0x83, 0x800, 0x27af0f45, 0x299, 0x6}], "ce92b70c1d71d59873c3", [[], [], [], [], [], [], []]}, 0x7ba) sendfile(r0, r1, 0x0, 0x9) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000008c0)={0x1, 0x6}) r2 = socket$packet(0x11, 0x3, 0x300) write$P9_RLCREATE(r0, &(0x7f0000000900)={0x18, 0xf, 0x2, {{0x14, 0x4, 0x7}, 0x9}}, 0x18) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) r8 = getuid() write$P9_RSTATu(r1, &(0x7f0000000a80)={0x67, 0x7d, 0x2, {{0x0, 0x4b, 0x42e, 0x6, {0x22, 0x0, 0x3}, 0x2000000, 0x20, 0xff, 0x8, 0x6, 'wlan1\'', 0x7, '-GPL,++', 0xa, 'wlan0{user', 0x1, '/'}, 0x7, 'filter\x00', r3, r7, r8}}, 0x67) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000b00)=0x1, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {0x1, 0x1}, [{0x2, 0x2, r6}, {0x2, 0x4, r3}, {0x2, 0x7, r8}, {0x2, 0x4, r8}], {0x4, 0x4}, [{0x8, 0x4, r4}, {0x8, 0x0, r4}, {0x8, 0x1, r4}, {0x8, 0x4, r4}], {0x10, 0x2}, {0x20, 0x2}}, 0x64, 0x3) setxattr$system_posix_acl(&(0x7f0000000c40)='./file1\x00', &(0x7f0000000c80)='system.posix_acl_default\x00', &(0x7f0000000cc0)={{}, {0x1, 0x1}, [{0x2, 0x6, r6}, {0x2, 0x2, r8}, {0x2, 0x6, r8}, {0x2, 0x4, r8}, {0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x1, r6}, {0x2, 0x1, r8}], {0x4, 0x4}, [{0x8, 0x1, r7}], {0x10, 0x4}, {0x20, 0x6}}, 0x6c, 0x0) r9 = accept4$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @broadcast}, &(0x7f0000000d80)=0x10, 0x80000) getsockopt$inet_int(r9, 0x0, 0x12, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) r10 = openat$ion(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ion\x00', 0x103000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001ec0)={r10, &(0x7f0000000e80)="1bfbba514f13d1902e01c92b033601e1dfa82701f749", &(0x7f0000000ec0)=""/4096}, 0x18) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/uhid\x00', 0x802, 0x0) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000001f40)={0x4, 0xc36, 0x9, 0x0, 0x0, [{r1, 0x0, 0x8}, {r2, 0x0, 0x1f}, {r2, 0x0, 0x8}, {r10, 0x0, 0x9}, {r2, 0x0, 0x3f}, {r9, 0x0, 0x8}, {r2, 0x0, 0x9}, {r2, 0x0, 0x9}, {r11, 0x0, 0x6}]}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000002080)={0x3, 0x101, 0x0, 0x15f2, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r10) ioctl$TCSETS(r1, 0x5402, &(0x7f00000020c0)={0x1, 0x9000000000, 0xfffffffffffffff7, 0x1, 0x10, 0xff, 0x80000001, 0x2, 0x7db15282, 0x7fffffff, 0x507, 0x800}) r12 = fcntl$dupfd(r10, 0x406, r9) r13 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000005cc0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007300)=[{&(0x7f0000002100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000002180)="9330face575c6b8fad3e67ab98c45f0a5b2f5c64ccc045e57037a28a1504edd6d27db0f5d31903322eb9d5b04ebd6ee784cb443abea33a9b44efeb84652d861eac808928bec7992a3c51be6b0e7ffbc142beff1236ed324b6b76d6c3ada18406853c552a354f45374e8708232270ed3ad4633e5205527fd51e8e45bf661c2b07e4c97cc4ee72ca0d6c615171fa214596a80113920422f6c80b1dad1630ce5bd1ff33b75653f64457075c08b5eaacb4a0f0a9852120e82f21f4efd3b2f0d046271fc23b220ae84cb7977d0e5597413238af19d97af54f07c7b9415853543581e93195660b094aa6651f", 0xe9}], 0x1, 0x0, 0x0, 0x40000}, {&(0x7f00000022c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002340)="c3faba31ba3e4fb5ecbfbad4cc136dbf8a78c9917f0571f60aecb45cc824aaad39a1d4f39d8df863d246b66c1a985d88cd9da304d5b123e898abb024691703bfe8d77a79c1a4e866aaed62c09a83f55124b8e250ff07d6a85d5157bd6a6a39910559794c077f9577fbca55002c", 0x6d}, {&(0x7f00000023c0)="b51bee6be819a521ef90d607c6c6615c4b56a86f74f72423", 0x18}, {&(0x7f0000002400)="9decb80fa98156f4f8c72b7957f4197c39166af20030ba7b163b5b77b8428d9cd6b0c010af2b79db302ba8eee67a9f4302988bed49881bd6b3204826be36b019e7aea37d5ea5022fd07a581836bbc8b86802c75b09ce554dd42933ef8c05522c313ad64a8565fa602db78691d05ae8195b05e77a87121590129652f013433b0dc138ae8ffd5556f9b82faed2f9f13d4d40de3fac3201744ca6e3e340", 0x9c}, {&(0x7f00000024c0)="a0cbac6dda1fea6618d3a4dadfce92f1f26680472494ef71fa747af54b93cbfcb8981e5c5b02a3e50f76f0be62d9c30d64f0bd58b8a603d64ac4399238d077b4aec24d17a9a03c9e1dd95763aef2dcc88a9be59d0a72a3ca20db42bb975517c2aad93af580360d99131657f8c2695efecdd63831a8fa2ee6847a1774ab027fb3e0156352bcb16c3e3a77d77d1977ca787bce221b36e672d91a6037b1e44310b0ee8939e612f56caa8cc4edf4ab64113b0298bccd32c21d0c1f5bd85e", 0xbc}, {&(0x7f0000002580)="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", 0xfa}, {&(0x7f0000002680)="18ea8eadd8ef50cc77b3181205e68751b6", 0x11}, {&(0x7f00000026c0)="e351ee696f5966f7dfb2eee2897790bbe125e30af51f7077c6f564ed9d34e86ab076ea9f56cb9e13b0e28dda4532274e4bd2df5f8b4365e015a198f7842cd6d4642861537f8c10d66ddeb3ce1f036c2bee457edceb142ed36c531f4ea6ca2ef3f641804628cd74c51e21fd357dc90944519deb50c31f75", 0x77}, {&(0x7f0000002740)="778739658be6bec171af5d1ab76c734bad093151005df6bde4c118af485ae33596471e58722bf9b5ec58d714490abb49ebd8f96f2db96005704b40584d1dfe04931d19227b", 0x45}, {&(0x7f00000027c0)="c012d587a2fdd57016babe94be0299be62293d205f27c0e2a5a55fd2deccbc5e44ac65d7b7223c86bd1232ea967ebff2abd0d14ff85f2b71f97e7b76e85b841121f8c6a69a9c8c1c5b325436ca8e8c47a3aa1adb98a16fb730075a54f00b8903411af167f88bd8fda74931aee5d7f4e95dfd95c3762ad79dd7383e", 0x7b}, {&(0x7f0000002840)="e6089f1122a950853ced00bb8c7fd61158da968afffb558769d9b0e8d13e0de24ee88b73d486a9f78f", 0x29}], 0xa, &(0x7f0000002940)=[@cred={0x20, 0x1, 0x2, r5, r8, r4}, @rights={0x28, 0x1, 0x1, [r12, r1, r0, r2, r9, r1]}], 0x48, 0xf5d414a7c096296c}, {&(0x7f00000029c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005c40)=[{&(0x7f0000002a40)="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", 0x1000}, {&(0x7f0000003a40)="72d251dcaf89a8c6a38d7bfc12baaeb695c0778bd08c85705d1d6babbc9064dc2b664c0ab82ace639a119f87731ddcf2494a8ca867b2149b1ef4d53bf23d006d1906d508b671334c74ef724a556ded116e4d51ecbec04bc1b9e3af208a42942350c21cce651ea9d0ac3242933360eed452ae578bfc26fb71aaee97283e2d92b899e8e337d1281209aa830afb9e93fa924204f06ea48958394e48e33f43e68f3e06103cf24b6abdfbe763cb7c16e5fa8984", 0xb1}, {&(0x7f0000003b00)="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", 0x1000}, {&(0x7f0000004b00)="9a6d184c7427b41eaa78e9d585e6d8e59e0f2320ff2bcf51b9bc45ca955d02bc6b0a4c7600e1e58726b0a93e878d1f2fe89da4cdf40a54e5536dc3afd15ba48f0069130e1ab04ac3d6e0d34d04cd8f8a5e99e55e9e4e84", 0x57}, {&(0x7f0000004b80)="697d2cebb3aee514ae50b0993fd0b9b84daf1147e7321f445be50bb430c72c2b93fbfefb6e0d9bc8561bc24a4ac8cc39f91c211404b0245a629cbe50e609ffbe0b6c6f4cc9cfd8f69d79b7357563cdc54eeb19d1c0bcce032a1fef2f8ad61a4695a4025eaaab27a10fe974ce56c6e66e2246a1982414122ba2cfdf6a61f9abaf1c71259f8a8dfcc8eebe678bb942a8212c94518f1a807446f2011ca65b189b2e93a5aa4006ec9eb867438e781d34e3501b9b21c24c76447be5821c9a9b07cfc1", 0xc0}, {&(0x7f0000004c40)="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", 0x1000}], 0x6, &(0x7f0000005d00)=[@rights={0x20, 0x1, 0x1, [r0, r1, r11, r11]}, @cred={0x20, 0x1, 0x2, r5, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r4}, @rights={0x28, 0x1, 0x1, [r0, r1, r9, r10, r13, r9]}, @cred={0x20, 0x1, 0x2, r5, r8, r7}, @rights={0x18, 0x1, 0x1, [r11, r1]}], 0xc0, 0x4000}, {&(0x7f0000005dc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007180)=[{&(0x7f0000005e40)="a48d37cb0e75437e45c085710fadc4178acbbac1c7c26074113e3376f63a0bf82c322a9607da56dac50d6795f621cabd9046f9452950026ec319e7283dac708321ff6d853469c18655dce4ffe2344ca862088121a99c59342189c127092be6671f123d914193745abeaf116133d1922fac6d50cfcf808a37db1ba25ba22ce7a8a804df69dfccb5462f", 0x89}, {&(0x7f0000005f00)="713eace2f34ba6f8e8e3b849080883a4d7d73a15cebd6bb2380d297a351735f993567de0f0081a099a8af5da7cfdc064e9b9b6228d853a8abdeb5f02f75e8c706c612d8a3505c30f8d77e82775ddb5905487cab543c485da23a424f349b67a00863091edb4ca7be799a67cab3738bbfdbd0364d3bd6d365364ca4994d14d932eab10c0d3adbe4b2143d4104879e28b966adbc5d1c5ddbbba5d2764", 0x9b}, {&(0x7f0000005fc0)="eb7d5641470d4afa22bbd275b2d8496bb0bdf3a6220158e46f3a9ead4e53de1cbb0d3edef76541dfe1dbe34ba9df70245327a0637ad3eb0dd05f7d10d4bdccd5896914606d96db4b8e9b457d15d3eb94e7a735d33f9ca4cf289a42d6d55452151c361bf038ba072bcc72354f131125eb87f8ec9f0e24b87da12ab707092fb5294aed1155ced35442cb4f13c63fa7cbf372a26654bfa0b86a96a6680365", 0x9d}, {&(0x7f0000006080)="1e1a7b1f75abaa4b534e7aabd19c5ad739c14485120bcd4af0eeefab53ce5544786756bdaaa68655fe0d977fe1c3454c9735785af9db7096cac3d7d015", 0x3d}, {&(0x7f00000060c0)="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", 0x1000}, {&(0x7f00000070c0)="36cfcf389f4802b70b29a96e4fab1f3840f2622abe0a520247d99c3ac4c0f7b487bd50c6b9cc81a2be6ffc4ecc606083c0baec69d2a3d0e0ab061d62e97aaee0", 0x40}, {&(0x7f0000007100)="cc5e51711da7ea1f", 0x8}, {&(0x7f0000007140)="49a9423b0c23c25bc46a1398b9c9f587aa4481e4df77d4b2b441b4c3b67de439ee62", 0x22}], 0x8, &(0x7f0000007200)=[@rights={0x38, 0x1, 0x1, [r1, r0, r9, r1, r2, r10, r1, r9, r9, r10]}, @cred={0x20, 0x1, 0x2, r5, r8, r7}, @rights={0x20, 0x1, 0x1, [r9, r11, r0, r2]}, @rights={0x20, 0x1, 0x1, [r11, r2, r0, r1]}, @cred={0x20, 0x1, 0x2, r5, r8, r7}, @rights={0x10}], 0xc8, 0x8000}], 0x4, 0x20004000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000008400)={r0, &(0x7f0000007400)="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"}, 0x10) sendfile(r13, r2, &(0x7f0000008440), 0x869) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000008480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 10:21:44 executing program 5: syz_execute_func(&(0x7f0000000000)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:21:44 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x60a000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xfffffffffffffe7a, &(0x7f0000000280)={&(0x7f0000000300)={0xffffff66, r2, 0x100, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x80000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0xc880) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@x25={0x9, @null=' \x00'}, 0x13, 0x0}}], 0xc, 0x0) 10:21:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00\xd8M\xee\xe5\x88ns\xa5\xb6\xfc\x0e\x94\xfcy\x1ad\xef*\b\n\xc9AG\x95C,\x86\xf3\xe4\xb2@\xb1\xe0m.&\xdeG\x10\x85q\xba\x9a\x8d\xca\xa0y\xe0^Hu1X\x10K\xcc8\x00\x7f\xa1\xc8?-M\xac\xa8\x8d\x96\x82Wy\xf0/G-a*48\xae\xacw\xb8T/\x00\xa9c\x02\xa0#`\b{\xf8#]\\&=d\x8f\xac\xac<\xdc\xe9\x97\x90\xd7(i\x00\x00\x00N\xef/K\xec\xc1\xd0h\xd2\xf9\xb5\xef\xdd\v\x19\x16?\x14\xc3\xa6l7\xd0\x15\x13\x8b5\xb2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000680)=0xfff, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000)="84", 0x1, 0x44001, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x10000017c) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 10:21:45 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) ioctl$TIOCCBRK(r0, 0x5428) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000016) 10:21:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7f, &(0x7f0000000040)="0adc1f123c123f319bd0701366685d") prctl$PR_SET_DUMPABLE(0x4, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000000)=""/38, &(0x7f0000000080)=0x26) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'netdevsim0\x00', 0x4}, 0x18) 10:21:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000), 0x10e755) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) ustat(0x2, &(0x7f0000000040)) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 10:21:45 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") syz_execute_func(&(0x7f0000000140)="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") r0 = socket$netlink(0x10, 0x3, 0x5) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x0, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x40040) [ 1522.118158] audit_printk_skb: 2901 callbacks suppressed [ 1522.118170] audit: type=1400 audit(1556533305.977:206638): avc: denied { net_admin } for pid=845 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.129639] audit: type=1400 audit(1556533305.997:206639): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.140856] audit: type=1400 audit(1556533306.007:206640): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.171321] audit: type=1400 audit(1556533306.037:206641): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.207503] audit: type=1400 audit(1556533306.067:206642): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.211238] audit: type=1400 audit(1556533306.077:206643): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) dup2(r0, r0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) [ 1522.222831] audit: type=1400 audit(1556533306.087:206645): avc: denied { create } for pid=850 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1522.235321] audit: type=1400 audit(1556533306.097:206646): avc: denied { write } for pid=850 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:21:46 executing program 2: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000140)=0x4, 0x4) tkill(r0, 0x1000000018) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1522.290026] audit: type=1400 audit(1556533306.157:206647): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1522.294761] audit: type=1400 audit(1556533306.077:206644): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:48 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r1, r2/1000+30000}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) fchdir(r3) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r3) 10:21:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_getaffinity(r2, 0xffffff75, &(0x7f0000000080)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x3}) 10:21:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}, 0x4}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/psched\x00') 10:21:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x0, 0x70bd26, 0x25dfdbfc, {0xa, 0x0, 0x380, 0xff, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x5, 0x9, 0x100000000}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x50) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADLINK(r4, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) r5 = open(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) readv(r5, &(0x7f00000007c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1) 10:21:48 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) syz_execute_func(&(0x7f00000001c0)="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") rt_sigpending(&(0x7f0000000100), 0x8) syz_execute_func(&(0x7f0000000140)="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") 10:21:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="040100001a000110541af80969bb4900fe8000000000000000000000000a005343c23a14f1007f00000100000000000000000000000000000000000000000000000000000000ec675afb65a3f15911f81ce5d30b011947446e0ac14cf79fe3983e8515654dbe396df7a71af5c508cb4c19714e661337e588662aa269a262888c86c60ddda11706377956041530b59bc144b8dc5f60a66793a562e605df3b328969fe67b90dbc9d936015592223bd40a8a05476758c721e89ef5d3903c1ff0f13b6c5749083fd599b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000002b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00ac1414aa00"/188], 0x104}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 10:21:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffffb, &(0x7f0000000200)="0ad41f203c123f319bd070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) 10:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@local, @empty, r1}, 0xc) timer_create(0x2, 0x0, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) timer_gettime(0x0, &(0x7f0000000000)) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6gretap0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000240)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 10:21:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1c50) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000380)=[@acquire, @transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 10:21:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781e0000000000000008000000008257004000000000000000a04b7bfe"], 0x2c) r2 = dup3(r0, r0, 0x80000) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x341180, 0x49) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f00000000c0)="5c47ed787c9b27de4117538dd6a753b8969359c7d2752ef1da6b14a6de9edac451b058e0f7ad29cce15fc751218aef276c6f06e40c61bd919f2c5e", 0x3b) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1f}, 0x28, 0x2) 10:21:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x200, 0x0, 0x6, 0x9, 0xff}, 0x14) r2 = socket$inet(0x10, 0x500000000005, 0x10002) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="3815e8b86da5d473a7fcab7b8fd7b367d39c433f9122234a3e9b3d237df605da590a13a3e97af5c76a57cadd67f0b384601dabfcd8db583a51463dd97b71640d56cf5e3dbac7cb48ffa5214430010c030a91e7790b10826bcfca9ccad67d7fb1442fc8a88def4681fe651a083551deb3a3b2e11be3df8adec034906864a5cb420a31959bd3812acd4105c388147cc74b4e83fcc85a30b8acf35792c347a92dd91a98bd1d6153c532bed4a973fc"]) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)="4c0000001200ff09fffefd856fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x8011) recvmmsg(r2, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}], 0x565, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000300)=0xe8) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/policy\x00', 0x0, 0x0) getresgid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) fstat(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000640)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCCONS(r3, 0x541d) r11 = getgid() r12 = geteuid() bpf$MAP_CREATE(0x0, &(0x7f0000001ec0)={0x17, 0x5, 0x1, 0x4, 0x2a, r6, 0x3, [], r4, r6, 0x5bb, 0x20}, 0x3c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000001d80), &(0x7f0000001b00)=0xffffffffffffff4f) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000700)) getresgid(&(0x7f0000001a00), &(0x7f0000000740), &(0x7f0000001a80)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001880)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f00000007c0)=0xe8) write$FUSE_POLL(r3, &(0x7f0000001e00)={0x18, 0x0, 0x2, {0x2}}, 0x18) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000001e80)={0x101, 0x1}) fstat(r1, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r3, &(0x7f0000001f00)=ANY=[@ANYBLOB="68030000feffffff0100000000000000040000000000000000000000000000000500de6bebffffffff0f000000000001090000000100000005000000000000000600000000000000ff0300000000b45a8da800000000000009000009000000000000000000000000ff7f00001c8c000004000000a8d6000006000000", @ANYRES32=r5, @ANYRES32=r7, @ANYBLOB="06000000ab0f0000000000000300000000000000020000000000000011000000000800a922002f73656c696e75782f656e666f7263650000000000000000010000000000000002000000000000000202000000000000d20000000000007f1bddce4c8d3e1f0005000000000000000900000000ad4f77d41c08afd3d3f800000000000000000000000900000000003f52d91f6a5851c66cd47422000000000000400000000046641b29db", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="ffff0000745c0000000000000100000000000000080000000000000011000000000000802f73656c696e75782f656e666f7263650000000000000000050000000000000001000000000000000300000000000000ef0300000000000004000000010100000200000000000000ff03000000000000fbffffffffffffff00010000000000000500000000000000151f0843000000000000010009000000070000000100008008000000", @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0700000004000000000000000500000000000000070000000000000011000000010000002f73656c696e75782f656e666f72636500000000000000000600000000000000020000000000000006000000000000000000000000000000050000000300000004000000000000000500000000000000bfb7000000000000040000000000000006000000000000000400000000000000030000000104000000010000ff7f000008000000", @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="06000000ef040000000000000400000000000000000000000000000011000000050000002f73656c696e75782f656e666f726365000000000000000005000000000000000200000000000000f50400000000000002000000000000000400000007000000040000000000000009000000000000000200000000000000000400000000000000000080000000000900000000000000fdffffff0000000072702c46b400000008000000", @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="080000000100000000000000050000000000000015000000000000000000000003000000"], 0x368) r16 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r16, &(0x7f0000000100)="b233cb29ae7a9b787163d70f77f677cbd3ccac7caf8ec60ee9f22b3f02fc7a438f3c09594c8ed43aecafbd44343fb5380bd7da95acd8b5e85a9b80406b7f79439674aed501b28fceb7794c4de36deb218fc4bcd6cbaf2e809f65694d6f55e391dd4d1b7ac1d01b01e1dab503625ee569fb5d06b58c29046e2f3fab9dcdab92a463934c7699296990199159582f2eba6307f4860fa90cd1ce314d63540bd10b08b11cba556d44cb4ef72d533115de76ac6be43dd2340674e932c3d62994a513c636cabba01f4b02184e0b30a462", &(0x7f0000000880)=""/4096}, 0x18) [ 1524.712377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="22000000000000001b61f876711003000d00000000000020000000000000000000000000000000000000000082eb2a295d3cc7542d5bb27927c8af75f568d879cee54e40e97f28408ccdc2991a74f54b8b154bdd93de7f5b6cb606d8730cc194de42f8138e577014e694e960b80c3f29f12190891d56bd99948ca3cfa8b5072a14a965da33f86e711ab04681cc0967e74de0308c67cd208f0cbd9a99302ce960f7d5c053c8ba3e5e17cef991a1932bf587fca4d2c6bb410143fe252df13c7ab5813cfc1a5a"]}) [ 1524.739474] binder: 903:905 Acquire 1 refcount change on invalid ref 0 ret -22 [ 1524.739482] binder: 903:905 got transaction to invalid handle [ 1524.739492] binder: 903:905 transaction failed 29201/-22, size 0-0 line 3013 [ 1524.740147] binder: undelivered TRANSACTION_ERROR: 29201 [ 1525.485079] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 10:21:50 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='eth\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@polexpire={0xcc, 0x1b, 0xc01, 0x0, 0x0, {{{@in=@local, @in=@loopback}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 10:21:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="000072c2e7f2819bc30d9800000000000a000000000040008000000000000000ca00000000000000"]) 10:21:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:21:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x0) write(r1, &(0x7f0000000080)="c91b8ec58332a34f99a041e8b995de48", 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='\x00') ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x5) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) 10:21:50 executing program 5: syz_execute_func(&(0x7f00000001c0)="416bf4104a2ae92ca842980f05bf03000000c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b26660f38091e2fdee5bebec421045f67f30f167800c421dd584243c4e10bf8d4d9c0620f66420f5dc423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afaf8466f2ab440fec3f3ef3ad660f79ce768ad3c4899294d80200490f2d8f0b000000c2a0c10b00ccf0428385000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa6f247c0f600c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3dada0f5ea5a9a50000ffbedc4e61c9553131b83a00a2b0fbfb3b62") r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) syz_execute_func(&(0x7f0000000140)="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") setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000b838974a8ec22f4100000000000500"/128], 0x78) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)) 10:21:50 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x84003ff) lseek(r3, 0x0, 0x3) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000100)={0x1000, {{0xa, 0x4e22, 0x4d4e7042, @remote, 0x9}}}, 0x88) 10:21:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') lseek(r0, 0x0, 0x5) readlinkat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/81, 0x51) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000440)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000400)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r1, 0x10, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xb, 0x2, @udp='udp:syz0\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) write$P9_RFSYNC(r3, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) 10:21:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) r1 = dup2(r0, r0) r2 = getpid() setpriority(0x0, r2, 0xa1a) close(r1) 10:21:50 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000040)) mlockall(0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x40) sendto$inet(r1, &(0x7f00000001c0)="fd912255debfbd003660d12e28309c9dbbb98588df67b241805ef48bf33c4bff3da908377d8f6e716c10f2877076902c30e01022cd9ec9b47015b4269f0dfa917eb038796caf0935364a92ce0999c3fe1903feab8daa0c7fcea4c0e4feeab0fc0b7b6650842cb493a3ce9f52a361c5e6bb73713077d2605434787abee2fe9929deaccabb96241930f4ab3270ea42c8c2deb9ff99334d6d1421a070ab3266775ecfbc34d35bee14b8d5a066c6e2edff5c3c838eb8b24d3deb9e9ca421ced13c6a1e0019d8ebd383c34c3a0ae9a3157afe8edf8331b994e65298ca98f46eea04ec888c34b723ee0cba2fd123924cac2c47bfe5f890", 0xf4, 0x4000010, 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d2458580000000000000000000035861c007bfe68a617059a70b38b4e73c20400000057c4d99301f9646c"], 0x65) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '\x93bdev-mime_typemd5sumnodev{&\x00'}) 10:21:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@getqdisc={0x48, 0x26, 0x208, 0x70bd27, 0x25dfdbfd, {0x0, r2, {0xb, 0x1}, {0xffef, 0xfff3}, {0xfff2, 0xfff3}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0xc004}, 0x8000) r3 = socket$inet(0x2, 0x8000000000a, 0x40000000ff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000005ac0)={{{@in6=@dev, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000005bc0)=0xe8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="23000000000000000000000000000c0000000000f96600000000000900"/46]}) 10:21:50 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x3, 0x10000, 0x3, 0x195, 0x0, 0xbd57, 0x1, 0x7, 0x9, 0x9, 0x2, 0x1ff, 0xffffffff, 0x5, 0x68dc, 0x8, 0x1, 0x7fffffff, 0x10001, 0x4000000000000, 0x4, 0x1, 0x8, 0x9, 0x0, 0x0, 0xff, 0x3c5bcfa, 0x20c, 0x8, 0xff, 0x7, 0x401, 0x80000000, 0x1, 0x6, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x444, 0xffffffffffffffe1, 0xb6d, 0x5, 0xae57, 0xf07a, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}}, 0xf0}}, 0x0) 10:21:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1c0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) signalfd4(r1, &(0x7f00000000c0)={0x81}, 0x8, 0x80000) [ 1527.123345] audit_printk_skb: 3195 callbacks suppressed [ 1527.123353] audit: type=1400 audit(1556533310.987:207715): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.156804] audit: type=1400 audit(1556533310.947:207707): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.161616] audit: type=1400 audit(1556533311.027:207716): avc: denied { setgid } for pid=928 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.165741] audit: type=1400 audit(1556533311.027:207717): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.171601] audit: type=1400 audit(1556533311.037:207718): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.179533] audit: type=1400 audit(1556533311.037:207719): avc: denied { setgid } for pid=928 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.184257] audit: type=1400 audit(1556533311.047:207720): avc: denied { setgid } for pid=928 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.188788] audit: type=1400 audit(1556533311.047:207721): avc: denied { setgid } for pid=928 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.191268] audit: type=1400 audit(1556533311.057:207722): avc: denied { net_admin } for pid=2108 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1527.193136] audit: type=1400 audit(1556533311.057:207723): avc: denied { net_admin } for pid=2108 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:52 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x7, 0x3f, 0x400, 0x81, 0x7}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0663044001"], 0x0, 0x0, 0x0}) 10:21:52 executing program 3: recvmsg(0xffffffffffffff9c, &(0x7f0000000340)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000100)=""/131, 0x83}, {&(0x7f00000001c0)=""/155, 0x9b}], 0x3, &(0x7f0000000300)}, 0x20) write$apparmor_exec(r0, &(0x7f0000000380)={'stack ', 'keyring^}\x00'}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x40000000, 0x0, @rand_addr, 0x80}, 0xfffffffffffffec8) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000002c0)=0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x21, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x420ff) 10:21:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101200, 0x100) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) ioctl(r0, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000001000)=""/4096) 10:21:52 executing program 5: syz_execute_func(&(0x7f00000001c0)="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") prctl$PR_SET_FP_MODE(0x2d, 0x3) syz_execute_func(&(0x7f0000000140)="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") r0 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x110) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) 10:21:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) accept$packet(r0, &(0x7f0000000140), &(0x7f0000001440)=0x139) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{0x77359400}}], 0xfecd) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x4000000000000007) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000100)) 10:21:52 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x80000001, 0x1, 0xd00, 0x3, 0x2, 0x2, 0x8, 0x5e, 0x100, 0xfffffffffffffffc, 0x7, 0x8}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x1) syz_open_pts(r1, 0x40) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)) 10:21:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xffffff08, &(0x7f0000000040)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) [ 1528.850084] binder: 976:982 ioctl 801c581f 20000000 returned -22 [ 1528.859493] binder: 976:982 ioctl c018620b 0 returned -14 [ 1528.973759] binder: 976:988 unknown command 2063753996 [ 1528.990492] binder: 976:988 ioctl c0306201 200002c0 returned -22 10:21:53 executing program 0: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000480)=""/18) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410101, 0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000004c0)={[], 0x7, 0xffff, 0x8, 0x4, 0x8, r1}) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_newrule={0x2c, 0x20, 0x2, 0x70bd26, 0x25dfdbfd, {0x2, 0x14, 0x0, 0x8, 0x2, 0x0, 0x0, 0x7, 0x1}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r3, r4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80c0}, 0x20004804) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20040004, 0x9c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:21:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4402) fcntl$setstatus(r0, 0x4, 0x42400) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x102) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r2, 0x600, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x14}, 0x8000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "282f18cf52ad303d55f80064b251bbb554d655875dd2d83bf436832bd0e03189312908d761073a2beb98bb4bf24088254809b1bf0afc6bfde38c46e8c1cd9e80", "50ac216e4814c5a1626715181bfc48c2f54885f6c875ec3f3da9e66649ec4569"}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) 10:21:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') r1 = getpid() syz_open_procfs(r1, &(0x7f0000000040)='net/sockstat\x00') readv(r0, &(0x7f0000001100)=[{&(0x7f0000001180)=""/164, 0x1e8}, {&(0x7f0000001240)=""/141}], 0x10000062) 10:21:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) [ 1529.625629] binder: release 976:982 transaction 154 out, still active [ 1529.631382] binder: 976:988 ioctl 801c581f 20000000 returned -22 [ 1529.632397] binder: 976:988 ioctl c018620b 0 returned -14 [ 1529.632459] binder: BINDER_SET_CONTEXT_MGR already set [ 1529.632464] binder: 976:988 ioctl 40046207 0 returned -16 [ 1529.632537] binder: 976:989 unknown command 2063753996 [ 1529.632545] binder: 976:989 ioctl c0306201 200002c0 returned -22 10:21:53 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:21:53 executing program 5: syz_execute_func(&(0x7f0000000140)="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") [ 1529.829140] binder: send failed reply for transaction 154, target dead 10:21:55 executing program 3: socket$key(0xf, 0x3, 0x2) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4000032) getpriority(0x1, r0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:21:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@delqdisc={0x14c, 0x25, 0x102, 0x70bd2d, 0x25dfdbfc, {0x0, r1, {0xfff3, 0x9}, {0xf, 0xf}, {0xb, 0xf}}, [@TCA_STAB={0x8c, 0x8, [@TCA_STAB_DATA={0x8, 0x2, [0xff, 0x9]}, @TCA_STAB_BASE={0x1c, 0x1, {0x1, 0x1e54, 0x800, 0x0, 0x1, 0x101, 0x8, 0x7}}, @TCA_STAB_BASE={0x1c, 0x1, {0x8001, 0x8, 0x1, 0x8, 0x1, 0x9f, 0x7, 0x2}}, @TCA_STAB_DATA={0x10, 0x2, [0x3, 0xfc00, 0x7fffffff, 0x4, 0x38]}, @TCA_STAB_BASE={0x1c, 0x1, {0x3, 0xfd2c, 0x10000, 0x401, 0x0, 0xff, 0x400, 0x3}}, @TCA_STAB_BASE={0x1c, 0x1, {0x2, 0x8, 0x7, 0x4, 0x2, 0x5, 0x1c3a, 0x5}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}, @TCA_STAB={0x40, 0x8, [@TCA_STAB_DATA={0x10, 0x2, [0x0, 0x80, 0x5, 0x1, 0x3]}, @TCA_STAB_DATA={0x10, 0x2, [0xf60d, 0x2, 0x0, 0x7f, 0x5, 0x80]}, @TCA_STAB_BASE={0x1c, 0x1, {0x9, 0x3c, 0xe1c7, 0x9, 0x1, 0x40, 0x14c4, 0x6}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x40}, @qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x34, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x4}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x4}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x6}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x80000000}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0xe64}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x7}]}}, @TCA_RATE={0x8, 0x5, {0x3, 0x7}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000040)="98783a383a40e79bb6d50576c6ad443105fda8c7b885912e36ae8c3c5b8b7e0585f5765fbf0a5b951443957f7f93fa8894bb36516cd937cc971fea131d84d3f6eba5641773aa95b9cb5e6f43162de3d6f4d166c2770919f8e66613a145e226c9abdf5cd9650b1d4a519e228b8a949996c46aa6f48bebdefbbac08a72263dfbc8115700c8e0f5e40350b102d9b711fcd86d412f0831dbb1a507027d7437bc0dae44", 0xa1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x2ce) 10:21:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x4, &(0x7f0000000040)) ioctl$TIOCNOTTY(r0, 0x5422) 10:21:55 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) fchdir(r1) tkill(r0, 0x29) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r3 = getgid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xf, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x1, 0x0) 10:21:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x84, 0x0, &(0x7f000000d000)={0x0, 0x1c9c380}, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) 10:21:55 executing program 2: pipe(&(0x7f0000000440)={0xffffffffffffffff}) socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_names\x00') clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000180)=0x9) pipe(&(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000480)={0x78, 0xffffffffffffffff, 0x2, {0x1, 0x12000000000000, 0x0, {0x1, 0x7f, 0x200000000000000, 0x10001, 0x1, 0xfffffffffffffc00, 0x7, 0x7f, 0xffffffffffff8001, 0x8, 0x7, r5, r6, 0x3e00, 0x1de}}}, 0x78) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000140)) 10:21:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000180)={0x401, 0x80}) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0xffffffff, {{0x2, 0x4e24, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000100), 0x4) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) 10:21:56 executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000740)={{0x1cf, 0x0, 0x0, 0x0, 0x75, 0x5}, "", [[], [], [], [], []]}, 0x520) ioctl$VT_ACTIVATE(r4, 0x5606, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101000, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\xce\x00'}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000080)='lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0xfffffffffffffffb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x13\x00 \x00\x00\x00\x03\x00', 0x101}) [ 1532.130113] audit_printk_skb: 3309 callbacks suppressed [ 1532.130121] audit: type=1400 audit(1556533315.997:208827): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x2000002, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x400, 0x8, 0xfff, 0x3, 0x0, 0x1800, 0x10804, 0xe, 0x6, 0x1f, 0x7fff, 0x6, 0xfff, 0x3, 0x56, 0x0, 0x8, 0x8, 0x4, 0x534, 0x7, 0x7a2, 0x9, 0xba, 0x1000, 0x6, 0x5, 0x10001, 0x8, 0x4, 0x3e8, 0x6, 0x1, 0x6, 0x7fffffff, 0x100000000000, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x200a0, 0x8, 0x1000, 0x7, 0xf1ea, 0x1, 0x7}, 0xffffffffffffffff, 0x10, 0xffffffffffffff9c, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x3, 0x70, 0x5, 0x1, 0x9, 0x7, 0x0, 0x3, 0x40004, 0x2, 0xf, 0x7f, 0x9, 0x2, 0x4, 0x7, 0x1, 0x40, 0xeeb1, 0xffff, 0x200, 0x100000001, 0xd3e, 0x1, 0x80000001, 0x800, 0x10001, 0xffff, 0x8, 0x100000000, 0x6, 0x8, 0x634f, 0x0, 0x67, 0x7, 0x4, 0x4b, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000200), 0xc}, 0x0, 0x7, 0x4, 0x0, 0x7, 0x2, 0x7}) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 1532.135517] audit: type=1400 audit(1556533315.997:208828): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.136750] audit: type=1400 audit(1556533315.997:208829): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.140035] audit: type=1400 audit(1556533315.997:208830): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.140718] audit: type=1400 audit(1556533315.997:208831): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.141915] audit: type=1400 audit(1556533315.997:208832): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.153845] audit: type=1400 audit(1556533315.997:208833): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.157678] audit: type=1400 audit(1556533315.997:208834): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.175728] audit: type=1400 audit(1556533316.037:208835): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1532.179905] audit: type=1400 audit(1556533316.047:208836): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:21:57 executing program 0: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80fc, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'ovf\x00'}}, 0x25) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000080)={0x5c, @broadcast, 0x4e22, 0x3, 'ovf\x00', 0x11, 0x11, 0x29}, 0x2c) 10:21:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000001c0)) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x4) fcntl$setstatus(r0, 0x4, 0x427ff) 10:21:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) 10:21:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe1, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x1400) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 10:21:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:21:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x200) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x1, 0x0, 0x10007ffc) 10:21:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x2, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) read(r0, 0x0, 0x1b4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r0, 0x0, 0x100000001) 10:21:59 executing program 4: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)={0x8, 0x8, 0x1000}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x1) 10:21:59 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x2ecb, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24}, 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000100)="b2", 0x1) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0xa, &(0x7f0000000140)=[{0x6, 0x6, 0x5, 0x7}, {0x40, 0xc00, 0x10000, 0xffffffffffffff80}, {0x5752, 0x5, 0x8, 0x4}, {0x10001, 0x3ff, 0xfffffffffffffff9}, {0x100000000, 0x0, 0x6, 0x100000001}, {0x7ff, 0x5, 0x7, 0x4}, {0x7, 0x6, 0x380000, 0x401}, {0x5, 0x3, 0x1, 0x408828f4}, {0x8000, 0x81d4, 0x0, 0xc66}, {0x5, 0x2, 0x3f, 0x800}]}) 10:21:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x15, 0x0, 0x0) 10:21:59 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000005b00)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/6, 0x6}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/68, 0x44}, {&(0x7f0000001140)=""/57, 0x39}, {&(0x7f0000001180)=""/137, 0x89}, {&(0x7f0000001240)=""/82, 0x52}, {&(0x7f00000012c0)=""/233, 0xe9}, {&(0x7f00000013c0)=""/140, 0x8c}, {&(0x7f0000001480)=""/22, 0x16}], 0x9, &(0x7f0000001580)=""/64, 0x40}}, {{&(0x7f00000015c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000001640)=""/93, 0x5d}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/129, 0x81}, {&(0x7f0000001840)=""/63, 0x3f}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/107, 0x6b}, {&(0x7f0000002900)=""/40, 0x28}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/223, 0xdf}], 0x9, &(0x7f0000003b00)=""/6, 0x6}, 0xbdb0ab9}, {{&(0x7f0000003b40)=@tipc=@name, 0x80, &(0x7f0000004000)=[{&(0x7f0000003bc0)=""/126, 0x7e}, {&(0x7f0000003c40)=""/27, 0x1b}, {&(0x7f0000003c80)=""/45, 0x2d}, {&(0x7f0000003cc0)=""/2, 0x2}, {&(0x7f0000003d00)=""/240, 0xf0}, {&(0x7f0000003e00)=""/26, 0x1a}, {&(0x7f0000003e40)=""/119, 0x77}, {&(0x7f0000003ec0)=""/174, 0xae}, {&(0x7f0000003f80)=""/73, 0x49}], 0x9, &(0x7f00000040c0)=""/35, 0x23}, 0x14}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004100)=""/40, 0x28}, {&(0x7f0000004140)=""/108, 0x6c}, {&(0x7f00000041c0)=""/133, 0x85}, {&(0x7f0000004280)=""/66, 0x42}, {&(0x7f0000004300)=""/8, 0x8}, {&(0x7f0000004340)=""/240, 0xf0}, {&(0x7f0000004440)=""/105, 0x69}], 0x7, &(0x7f0000004540)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, &(0x7f0000005600)=[{&(0x7f0000005540)=""/180, 0xb4}], 0x1, &(0x7f0000005640)=""/205, 0xcd}, 0x6}, {{&(0x7f0000005740)=@tipc, 0x80, &(0x7f0000005800)=[{&(0x7f00000057c0)=""/15, 0xf}], 0x1, &(0x7f0000005840)=""/153, 0x99}, 0x1000}, {{&(0x7f0000005900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000005a00)=[{&(0x7f0000005980)=""/37, 0x25}, {&(0x7f00000059c0)=""/5, 0x5}], 0x2, &(0x7f0000005a40)=""/141, 0x8d}, 0x5}], 0x7, 0x10101, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000005cc0)=""/86, &(0x7f0000005d40)=0x56) 10:21:59 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x210000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/208) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x3}) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000180)=0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000000) fcntl$getflags(r0, 0x40b) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20001084}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x306, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x40) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r3 = signalfd(r1, &(0x7f0000000340)={0x6}, 0x8) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000380), 0x10) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000003c0)) fcntl$getflags(r0, 0x408) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd0, r4, 0x500, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7aeb2084}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x229b}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x8000, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x38b0}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x95}, 0x20000000) fcntl$setsig(r3, 0xa, 0x3c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000bc0)=@nat={'nat\x00', 0x19, 0x4, 0x568, [0x20000640, 0x0, 0x0, 0x20000910, 0x20000940], 0x0, &(0x7f0000000600), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{{{0x11, 0xe, 0x0, 'bond_slave_1\x00', 'rose0\x00', 'vcan0\x00', 'bpq0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0x0, 0xff, 0x6856d5c5556735e2, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd8}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}}, {{{0x7, 0x44, 0x884c, 'hsr0\x00', 'bpq0\x00', 'ipddp0\x00', 'ip6erspan0\x00', @link_local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x128, 0x190, 0x1c8, [@ip={'ip\x00', 0x20, {{@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0x0, 0x9, 0x2, 0x20, 0x21, 0x4e20, 0x4e21, 0x4e22, 0x4e21}}}, @stp={'stp\x00', 0x48, {{0x989, {0x7f, 0x2, 0x9, @remote, [0x0, 0xff, 0xff, 0x26cdbabae228f97b, 0xff, 0xff], 0x8, 0x2, 0x200, 0x4, @remote, [0xff, 0xff, 0xff, 0x0, 0xff], 0x4e22, 0x4e23, 0xfffffffffffffffc, 0x3, 0x3, 0x1ff, 0x8, 0x1, 0xe1, 0x6}, 0xc40, 0x200}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x89}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffe}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x25, 0x200, 'hwsim0\x00', 'ip_vti0\x00', 'lapb0\x00', 'irlan0\x00', @local, [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0x118, 0x118, 0x150, [@stp={'stp\x00', 0x48, {{0x76, {0xe47, 0x3, 0xd27, @empty, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x6, 0x7, 0x2, 0x0, @dev={[], 0x22}, [0xff, 0x0, 0x0, 0xff], 0x4e21, 0x4e20, 0xdeca, 0x80000001, 0x800, 0x9, 0x0, 0x832, 0x9, 0x100000000}, 0x200, 0x100}}}, @mac={'mac\x00', 0x10, {{@dev={[], 0x2a}, 0x1}}}]}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {{{0x1b, 0x54, 0xbbff, 'syzkaller0\x00', 'veth0_to_bridge\x00', 'bond0\x00', 'bond_slave_0\x00', @link_local, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"ccd31b081c53b267023d58c28852538e8c850381f9da1a683883b6cfbad8"}}}]}]}, 0x5e0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000c80)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x400c010}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x2c, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4040) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000d80)) syz_genetlink_get_family_id$nbd(&(0x7f0000000dc0)='nbd\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000e00)={0x4, 0x7, 0x9, 0x2, 0x3ff}, 0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000e40)={0x8, 0x47, 0x5}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000e80)={@local, @local, 0x0}, &(0x7f0000000ec0)=0xc) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000f00)=0x7, 0x4) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000f80)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000017c0)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f0000000fc0)={0x788, r7, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xe0, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3, 0x3, 0x7, 0xfffffffffffffff7}, {0x80000000, 0x798486ea, 0x4, 0x81}, {0x1, 0x277, 0x7, 0x400}, {0x3ff, 0x80000000, 0x101, 0x558f}, {0x4, 0x6, 0x200, 0x5}, {0xb7, 0x3, 0x4, 0xff}, {0x5, 0x6, 0x8, 0x400}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r6}, {0x134, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xda}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4c5c}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x174, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r6}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r6}, {0xc0, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x5b14d55e, 0xebc, 0x3, 0x1}, {0x0, 0x204, 0x0, 0x1ff}, {0x69, 0x2, 0x2, 0x80}, {0x5, 0x8, 0x5e9, 0x81}, {0x5, 0x20, 0x6a59c9c5, 0x3}, {0x7, 0x2, 0x6, 0xffffffff}, {0x6, 0x8, 0x4, 0x8}, {0x7, 0x3ff, 0x1, 0x401}, {0xfff, 0x3, 0x6, 0x29}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x788}, 0x1, 0x0, 0x0, 0x20000081}, 0x4000094) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001800)='/proc/self/net/pfkey\x00', 0x2, 0x0) 10:22:00 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x9, 0x100000001, 0x7}, 0x11) socketpair(0x1, 0x5, 0xffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getstats={0x1c, 0x5e, 0x300, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x4}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x9a7a3f2fc8c9d12c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x715e, 0x820005, r0, 0x0, [], r2, 0xffffffffffffffff, 0x80000000}, 0x3c) 10:22:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_team\x00'}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) exit_group(0xfffffffffffffff9) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0xffffffffffff4c58) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 10:22:00 executing program 1: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") ptrace$cont(0x18, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x80, 0x1, 0x0, 0x3, 0x12}) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x0, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x45) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 1537.158161] audit_printk_skb: 3939 callbacks suppressed [ 1537.158169] audit: type=1400 audit(1556533321.017:210151): avc: denied { sys_admin } for pid=1126 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.191244] audit: type=1400 audit(1556533321.027:210152): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.192631] audit: type=1400 audit(1556533321.057:210153): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.194786] audit: type=1400 audit(1556533321.057:210154): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.195792] audit: type=1400 audit(1556533321.057:210155): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.196542] audit: type=1400 audit(1556533321.057:210156): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.197759] audit: type=1400 audit(1556533321.057:210157): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.201928] audit: type=1400 audit(1556533321.067:210158): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.238287] audit: type=1400 audit(1556533321.097:210159): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1537.257968] audit: type=1400 audit(1556533321.117:210160): avc: denied { dac_override } for pid=1124 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:01 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 10:22:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r2) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x108}, 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$pokeuser(0x6, r3, 0x80000000, 0x100) tkill(r3, 0x6) fcntl$setstatus(r0, 0x4, 0x42803) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) 10:22:01 executing program 0: syz_execute_func(&(0x7f0000000500)="9847f7e91c960f05f30f59bfd9000000462408e2e9b55767bde10f85d4e6a0a15d01d4e6a0a15d010fb8c4014e4e751e0fa0e509c4a27913259b83ffff34d1c4e10bf8c47dc0f4c66db712c483397fd300c9c4e1f1d82a0fbcaf80100000f345d9c6ac660f382000db500201b00b000000f08171a30b8a826eefd4d4898cc7efe862af680808056f0000004e00c4618de3c0f58f48089f98f9ffffff00c4a1dd7dbbbfdd5cc667750070cbfb1169fbf3dc84f90e0000006cdee87ff2e87ff25fc9ffff") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) get_robust_list(r0, &(0x7f0000000240)=&(0x7f0000000200)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) 10:22:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x6, 0x0, "5169e896bfe3485ee7c7e629cc3af72e394d638891e7a41901fea4927a861904dfcbd3dee71dec8e9cdee2d6f57bfd1e595aac2a6ea8ce3464b6887462b5c19a55b4e6f10ca885e652aabcfd953e498b"}, 0xd8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='unconfined_u:system_r:insmod_t:s0:c0.c1023 user_u'], 0x31) 10:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x342) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r2 = dup2(r0, r1) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0xff) 10:22:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x6, 0x0, "5169e896bfe3485ee7c7e629cc3af72e394d638891e7a41901fea4927a861904dfcbd3dee71dec8e9cdee2d6f57bfd1e595aac2a6ea8ce3464b6887462b5c19a55b4e6f10ca885e652aabcfd953e498b"}, 0xd8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='unconfined_u:system_r:insmod_t:s0:c0.c1023 user_u'], 0x31) 10:22:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x40008000f9ffffff) r4 = memfd_create(&(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) sendfile(r5, r4, &(0x7f0000000140)=0xc, 0x80000203) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 10:22:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102002003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f00000000c0)={0x816f, 0x6, 0x5, 0x9, 0x6}) ptrace$cont(0x1000000000000018, r2, 0xffffffff, 0x10000) gettid() 10:22:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0xd6, 0x2, 0x0, 0x0}, 0x16) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r0, &(0x7f00000003c0)}, 0x10) setuid(0x0) 10:22:04 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000a77ff0), &(0x7f000044a000)={0x0, 0x989680}, 0x8) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x3ff, 0x6, 0x8, 0x10000}, 0x10) 10:22:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2100, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x71dff8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8802, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x1000) 10:22:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f00060000000700000008000300000000000000c27ed0e81f00030000000000000067681bfd760000000000000000fb6cfa040000"}, 0xfffffffffffffd6b) 10:22:04 executing program 0: lookup_dcookie(0x3, &(0x7f0000000000)=""/84, 0x54) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40680, 0x100) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x9, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r1 = open(&(0x7f0000000140)='./file1\x00', 0x4000, 0x0) write$selinux_create(r0, &(0x7f0000000180)=@access={'system_u:object_r:lvm_control_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x1ff}, 0x4f) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) r2 = accept4$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, &(0x7f0000000300)=0x10, 0x80800) chdir(&(0x7f0000000340)='./file0\x00') ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000380)) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000440)) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000480)={@rand_addr, 0x0}, &(0x7f00000004c0)=0x14) bind$packet(r1, &(0x7f0000000500)={0x11, 0xf9, r3, 0x1, 0x6ab5}, 0x14) recvfrom(r0, &(0x7f0000000540)=""/177, 0xb1, 0x0, &(0x7f0000000600)=@pptp={0x18, 0x2, {0x2, @rand_addr=0x100000000}}, 0x80) r4 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x800) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000006c0)=0x5) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000700)) r5 = accept(r0, &(0x7f0000000740)=@l2, &(0x7f00000007c0)=0x80) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000800)) fsetxattr$security_selinux(r5, &(0x7f0000000840)='security.selinux\x00', &(0x7f0000000880)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21, 0x2) io_setup(0x0, &(0x7f00000008c0)=0x0) io_submit(r6, 0x5, &(0x7f0000000d40)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x1, r2, &(0x7f0000000900)="3e9a148d871c9c4b6d7bfa4101000ef757984861b3b94d8a9a6df0b584f6d3d9fd2083b978f733052457d49326d632f9d2b1af68aa7b2af47b16e6a359ab84a9f0c3b8341667d2d216d94c123ab8bc69565ae33283cfa99a440d7c51a3dd56adb46bd44f9422137967", 0x69, 0x3f, 0x0, 0x3, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x7, 0x3, r4, &(0x7f00000009c0)="27466fe824ab82ab7b8f613a4ec8808b391643e162c5dca56164879c38785b6ee2188c25cc206eaf9a94254b71bdcb512c435085f054197706604fe6355ef98b1c6c30341c92f26544", 0x49, 0x200, 0x0, 0x1, r1}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f0000000a80)="18c0132e74a0db1ac3a5a0ecae3182091c86f462ef2ea30b625bb530a83ef60ef7a14bb146ea43656c7aa7dd4f1a2774d78af9d8cceb5a161a0b93e8d5b029b23f3d8f9b8bea", 0x46, 0x5, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000b40)="05fc8c7c779ced2697b84db4f1827791954f575ab6e0cff3235a9a09a2d7c5c8d6a0aa73a4a1a61dcab40082ce6046acb9a8052f49f5fd873193ec942e39f1c9f8bb3fd74fe1103ff685307155b4b88203fbd84b8b0d5a620ba133b0aa0b74fd06edfbe82cff8f3d503afbcbe15d45d6c38ed08843cd4533ec99793fdcc89c9c5ff937946947994fe027406ed9de98c3e3afd0dde2b3fdb0d16ccd7af943869d", 0xa0, 0xff, 0x0, 0x1, r0}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0xd, 0x4, r4, &(0x7f0000000c40)="c08fa3e8737ddb51bb3a4be366cce7821787732a940a6c8b7c5baf5c80f18d63467002ff55367692c4af99e13c64f0851ebfc2d59a9639581254ae8395ed2ea0de8f4583d8d74625eb8a0e81f7cd7d77abe57d3001ae68aacf012b03400cdfacb3a9f043de5482990bcaed2e753e9a7ad4a0f07b63682c4a8a3b27d08ea989f479a678f54c21ab950bc3dfd1075111079e7a96506862f5255d53c6107829ef6964071777758245cd1e", 0xa9, 0x3, 0x0, 0x1, r1}]) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000e00)={0x17, 0x6b, &(0x7f0000000d80)="47da3b425fdbd830bdfb63d2bbfe3b19e68b643b09f325945f75ad122ede80dfbf161e9a48ae443cf46f01ce685f2dc3d682eaf1edc0c6a669ce78ad9da7f8a900334f71b32a83dedd21954eb7af45ac3c6777f51ef3393e7197582661523670b8d50e310313e967bc78cd"}) inotify_add_watch(r1, &(0x7f0000000e40)='./file1\x00', 0x202) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000f00)={r0, 0x10, &(0x7f0000000ec0)={&(0x7f0000000e80)=""/46, 0x2e, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000f40)=r7, 0x4) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000f80)={@rand_addr="05beb91614dde6dc3e18b229175966af", r3}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000fc0)={@local, 0x64, r3}) write$selinux_context(r1, &(0x7f0000001000)='system_u:object_r:modules_dep_t:s0\x00', 0x23) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000001040)=0x4, 0x4) 10:22:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r0, &(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x60) mknodat(r0, &(0x7f0000000180)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 10:22:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000001680)=""/4096, 0x1000}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000032, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) syz_execute_func(&(0x7f00000000c0)="982cee0f050520d0f80791b06a4141e2e99643b299b9afc466a4c4660f0f01fc66f66d220f66450f73db0421fc22ebf3440fe645092e41812047002b00009b010149f6ba0dfe8c730c88b4b4d20fbbc4a201458b6a0000008f294001b00b05000073d539f08171a38a806ebb2ac4a0ebe691ae88136560043800004318bedfbecebedfbece00000055c4c26db6e4fb64400f38cd01362e420f65b900800000") 10:22:04 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x12}, 0x9}, {0xa, 0x4e20, 0x7ff, @rand_addr="d2f1e910dd64d31fa4d9d433e43ba4e9", 0xee72}, 0x200, [0xfffffffffffffbff, 0x0, 0xffffffffffff492a, 0x0, 0x8, 0x2, 0x1f, 0x6d]}, 0x5c) r1 = socket$inet6(0xa, 0xb, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) accept4$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x3ff}, 0x28, 0x2) poll(&(0x7f0000000140)=[{r2}, {r3}, {r1}], 0x3, 0x0) 10:22:05 executing program 2: r0 = socket(0x2, 0x3, 0x9) r1 = dup(r0) write$ppp(r1, &(0x7f0000000440)="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", 0x161) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000722a02ffce154d1700d0000000"], 0x10}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x1, 0x1, 0x44, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r2, r3) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 10:22:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) timer_create(0x6, &(0x7f0000000100)={0x0, 0xd, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_getoverrun(r2) fchdir(r0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, 0x0) [ 1542.164683] audit_printk_skb: 3360 callbacks suppressed [ 1542.164692] audit: type=1400 audit(1556533326.027:211281): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.211185] audit: type=1400 audit(1556533326.067:211282): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.246939] audit: type=1400 audit(1556533326.107:211283): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.277243] audit: type=1400 audit(1556533326.137:211284): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.309046] audit: type=1400 audit(1556533326.167:211285): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.342641] audit: type=1400 audit(1556533326.207:211286): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.387967] audit: type=1400 audit(1556533326.247:211287): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.422663] audit: type=1400 audit(1556533326.287:211288): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.454121] audit: type=1400 audit(1556533326.317:211289): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1542.488772] audit: type=1400 audit(1556533326.347:211290): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0xff7f) preadv(r3, &(0x7f0000000040), 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0x3, 0xffffffffffffffc0, 0x7}) syncfs(r2) 10:22:06 executing program 0: r0 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/dev_snmp6\x00') ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0x8, 0x8001, 0x5, 0x9}) ptrace$setopts(0x4206, r2, 0x3, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4800400}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000229bd7000fddbdf25020000000c00040000000000000000001c00070008000100", @ANYRES32=r3, @ANYBLOB="ffff0000", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") execveat(r0, &(0x7f0000000380)='\x00', 0x0, 0x0, 0x400001000) 10:22:06 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x3502001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000680)='./file0\x00', 0x101000, 0x80100) write$FUSE_STATFS(r0, &(0x7f00000006c0)={0x60, 0x0, 0x5, {{0x7f, 0x80000001, 0x9, 0x7fffffff, 0x78, 0x7ff, 0x1, 0x7}}}, 0x60) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x10, r1, 0x0, 0x40) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x28}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000740)=@proc={0x10, 0x0, 0x25dfdbfb, 0x2000000}, 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="040300002400000026bd7000fddbdf25080000000c0015005a07350020000000e4000600ffffffff000000000000000000000000ff0100000000000000000000000000014e2200814e2400090a0020202c000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="ac141415000000000000000000000000000004d632000000ac1414bb000000000000000000000000030000000000000000000000000000000300000000000007000000000000001f44000000000000fdffffffffffffff0200000000000000000000000000000001fffffffffffffffee4000000000000800000000000000007000000060000008058000029bd7000063500000a00040540000000000000002c010100786362632d6165732d636500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001007000030d796c1c6eadb72b08d33eb1da1443945e84f079573670d30c24167ce5471eb6923006160b9b4b9ff74018e96381c9663a0dfd459c202108244e6abce1e4a89ab0572795e18ef07658b2bd83712a8142405db27a20e9a816d64f27b1138aa7b462b1eac95a9c5daec52c017cbe4c1031832277d32cbc93ed61537461e28af90d129b09263a8ffc3b9943c9d9de1d0ced8f219c1cd9c311c7a33921be524b16302a850fdb7399fb52340afa1f8794d79ea88455b55b5b622e4ea9495b15c96003a91e88665060ed325a371e5f6ac5a5d31ec4fda93093ce6008c86ca9432cc6ae0e400007400140063726333322d67656e6572696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030010000a0010000e4c5d9714d62bb36fcd9b538e35d27e4317b0e4d433bb5a4d8ebc4c7d2b893ba412fe38d9683000014000e00fe8000000000000000000000000000bb080003001a120000280017000300000025bd700028bd70002cbd700029bd700000390000e500000004000000060000001c00040000004e244e220000fe8000000000000000000000000000bb"], 0x304}}, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') 10:22:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x201) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_opts(r1, 0x0, 0x9, 0x0, &(0x7f0000000100)) dup2(r2, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:22:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00\x00\x00N\x00', @ifru_names='bridge0\x00'}) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x18, r1, 0x2, 0x1) 10:22:06 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bind$inet6(0xffffffffffffffff, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = gettid() waitid(0x1, r2, &(0x7f0000000140), 0x2, &(0x7f00000001c0)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x2, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) write$P9_RREAD(r0, &(0x7f0000000540)={0xf8, 0x75, 0x1, {0xed, "04709cbda423dda9d7c762c8fc8cacdfc8b6c81dbde9625d907812f6bc657735a37c62ac21aa0df1a7245cd8ef941d635d3107c08302ae3d18e58fae7abeaa55ee6341f69325608f096c8b25e7e086aab5375c8a103577021fc37e887d2ff247c05120d4ca4950838ed9f8359cf6e23aa8301db3b38a693f88e548b25d9f82547a5e07fa1668c73f5bcee799667efee74ec5b6b0f69403131fd374f216d97b52372599f7dff183ccb867b837e26d0fd76a7a9daf2cd19cbe53f60322e7a5ea4acee625da54351792148a97b686cbf07828af3732120759468aa5608f385ff8eb259515087cfe34bd049aaa8ac9"}}, 0xf8) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000a80)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/166, 0xa6}], 0x3, &(0x7f0000000440)=""/83, 0x53}, 0x40000002) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000500)={@empty, @multicast2, r3}, 0xc) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') close(0xffffffffffffffff) 10:22:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xffff, 0x100000000, 0x7f, 0x1}, {0x8, 0xffffffff, 0x4, 0xffffffffffffffff}, {0xa, 0x0, 0xffffffff, 0x2}]}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e21, @rand_addr=0x8}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2, 0x0, 0x0, 0x0, 0x37, &(0x7f00000000c0)='veth1_to_team\x00', 0x0, 0x6, 0x3f}) sync() r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000540)={&(0x7f00000001c0), 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x2bc, r2, 0x500, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x760}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x843a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x67}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfdb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb169}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x51}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x4040080}, 0x1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 10:22:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x8, 0x0, 0x10000) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 10:22:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat(r1, &(0x7f0000000180)='./file0\x00', 0x2000000101000, 0x1c) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000080)={@mcast2}, &(0x7f0000000100)=0x14) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000000)=0x7) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffc, 0xffffffffffffff80, 0x6}, 0xa) 10:22:07 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x22, 0x0, &(0x7f0000000080)) 10:22:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffeca, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x1}}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'veth0_to_team\x00', 0x5}) 10:22:07 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x400000000001, 0x431, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000c9d000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/182) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) fcntl$getflags(r1, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:22:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x37b, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x4, 0x10000001, 0x800000001, 0xfffffffffffffffd, 0x0, {0xffffffffffffffff}, [@typed={0x0, 0x8e, @ipv4=@empty}, @generic="749c6407b7604accf22530585bae882c340eceb4fc9990741b63476283a3cd6cf4c40fc2714fe5dad8cd846880b15e06c21913ac70b15d61c6de8a8fe5e6e0fe5dd2253555ea46064d6c158aa0c2c96f96e56e9a6474182d"]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) 10:22:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0fde, 0x0, 0x0, 0x184) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000011c0)=""/4096, &(0x7f0000000000)=0x1000) shutdown(r0, 0x400000000000001) 10:22:09 executing program 1: pipe(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgrzup.net\x0eJSp\xc1\xcev4\xde\xc5\xff\x11\x04v8\xbc\xd9X\xf0\x01S\x87\x9c\xdcp\x95\xbdm\xe4\x1e\x05E\x0e\x81\xa1;\xbc\xfc\x17\x0f\xa3n\x86\xb8n\xc1\x1b\xc2\xa5P\xacm\x18ia\xc7|#7\xd7\x96\xc4+\x93\xff\xd1\xa2\xc26\x1e\x88\xf2\x19.\x84\x91\xbe\x86@\x98t\xce\xfa@\x15p\x17Q\xd4P\xd5\'UA\x0fd\xe1\xc6\x97\xcaO\x7f\b\xa7\xa5\xa5KmF\xa3:\x12+\xfd\xce\xb1S\x8ez\xe4\xcc', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) gettid() tkill(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 10:22:09 executing program 2: syz_execute_func(&(0x7f0000000000)="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") syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bfd9000100c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") 10:22:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x307, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@mcast2, @in=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) 10:22:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="021000000a00000000e9d11da200080008001200000466eeea08e1870cefcab80000004d000007000000b4cb97b61b12e7280bc1bbb461ae1c6900000000004000ac39000000ffff006b040000000000bc54a8e4401238dc7f2ad0fcc590fca49c8a29bdfa27f1ee07a4d0e06165d471d057cb0e08c4639bec3ac4fa283b31eae99584c649b64d7ff50a727ccd25ea0b27a5e5b590cfe36356c7d9cef8579d40ea83a373d242a918731daededa8191ad033c407fb56e28c98299602d2c214ec261b2326999f47e66ea1079c97186c835c037254601bad4286d9f4115ba0b14ec23b8b651fa2165f794e20b6639e3a2d45c1d06993df9385a4ea4f3a3b798912ed73f1ee4266f4410a546b2fefeee3500"/285], 0x50}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) linkat(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000100)='./file0\x00', 0x1000) sendmmsg(r1, &(0x7f0000000180), 0x2ae, 0x0) 10:22:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000180)='vboxnet1\x00', 0x0) clone(0x8002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x0, 0x70bd27, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x24008001) r5 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$SNDRV_TIMER_IOCTL_START(r7, 0x54a0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xff07, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) fsetxattr(r1, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:wtmp_t:\x00\x10', 0x18, 0x0) 10:22:09 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7ff, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x11, 0x3}], 0x18) 10:22:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0xffffffffffffff70, &(0x7f0000000080)={&(0x7f0000000700)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sync() ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000740)="59ad2be35ce16b17c80dd1c2f655a8858cdd1571e8ad9aea87a3116113df82ccf2aef051eaf2a8d1e91ed5951776950241d03b0a0076381537c69d9071a32970d06e642dd13f96dcf1ae1dded40a53f1e7161d90bfcf674f8cf51eebf85d7f6d041dc9e33a6be12e4b36334b25689bc07bfdaf6c5e6b87ad567be2a52dc34599f9c6b4bd36cadcb6433def3b13df61c525b6a5e1e6e98aee47bebaa5acfc6768987085fdd6221737e787b079f6e2e5ce0927790e0685c969fa2891d1771ab0f72d7db0a9c25b90effd20b6c2e62f19043557d55d466499e490573169204cc39b39c893bae9f7110b5e47f1bad5ba6f") sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x144, r3, 0x201, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x788}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffff7f}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x64, r3, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff80000001}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20200, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x401100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r5, 0x108, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x9, 0x1f, 0x7fffffff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, r5, 0x128, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) 10:22:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r1, &(0x7f0000000080), 0x1c) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f00000000c0)=0x40) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x800000000040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSIG(r2, 0x40045436, 0x32) setsockopt$inet_mreqsrc(r2, 0x0, 0x7, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) [ 1545.954645] binder: 1277:1290 transaction failed 29189/-22, size 0-0 line 3013 [ 1545.970784] binder: undelivered TRANSACTION_ERROR: 29189 10:22:10 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000480)={0x57, 0x200, 0x8, {0x0, 0xffff}, {0x8000, 0xe51}, @ramp={0x20, 0x0, {0xffffffffffffffff, 0x7, 0xfffffffffffffe01, 0x1}}}) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="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"], 0x14c}}, 0x8001) syz_execute_func(&(0x7f00000004c0)="b1ab91cd80c3d769ef69dc00d9d0d0c4413917f930c7c7e4c653fbc4c4210912740521f8ce61e461e468f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1d0ea01efc48192558de8c3c366c4c10211cf26ea18a0fe5ff6e3df646736c4c1fe117b390804f4f30f1a125466660f16a6c0000000") setitimer(0x2, &(0x7f0000000200)={{}, {0x0, 0x2710}}, &(0x7f0000000240)) iopl(0x9) munlockall() arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) syz_execute_func(&(0x7f00000000c0)="d9e40f38f05b0a460f477e650fd19e3e300000c03806c4c1782f6709d9e92ef30fe60bf3400f1a3e456c") r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x1, 0x4}, 0x8) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000001c0)='hsr0\x00') 10:22:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000540)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) recvmmsg(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)=@caif=@rfm, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/75, 0x4b}, {&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f0000000240)=""/96, 0x60}], 0x4, &(0x7f00000002c0)=""/244, 0xf4}, 0xba}, {{&(0x7f00000003c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/9, 0x9}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f0000001600)=""/62, 0x3e}, {&(0x7f0000001640)=""/178, 0xb2}, {&(0x7f0000001700)=""/137, 0x89}, {&(0x7f00000017c0)=""/202, 0xca}, {&(0x7f00000018c0)=""/176, 0xb0}], 0xa, &(0x7f0000001a40)=""/150, 0x96}, 0x3}, {{&(0x7f0000001b00)=@hci, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001b80)=""/59, 0x3b}, {&(0x7f0000001bc0)=""/123, 0x7b}], 0x2, &(0x7f0000001c80)=""/24, 0x18}, 0x100000000}], 0x3, 0x21, &(0x7f0000001d80)={0x77359400}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001e00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e40)={0xb8, r2, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xce0, @ipv4={[], [], @loopback}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @empty, 0x862a}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x4000001) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:22:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000040)={@ipv4={[], [], @empty}, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000001c0)={@loopback, @remote, r4}, 0xc) socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) 10:22:10 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r3 = dup(r2) r4 = dup(r2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r3, r4, 0x0, 0x3}, 0x10) 10:22:10 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xd, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0xb344, 0xf, 0x7, 0x7, 0x8, 0xffffffffffffffff}, @map]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x15, &(0x7f0000000100)=""/21, 0x41100, 0x1, [], 0x0, 0xb, 0xffffffffffffff9c, 0x8, &(0x7f0000000140)={0x808, 0x9a12}, 0x8, 0x10, &(0x7f0000000180)={0x1ff, 0x0, 0x3, 0xcd}, 0x10}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x9, 0x5}, 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x6, 0x6, 0x2}, &(0x7f0000000300)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xffffffffffffffff}}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lapb0\x00', 0x1003}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x2) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 10:22:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)="e1ce3ea5b5640e464f665e25a7b076864c1c27a413aaca016da197d96623a75a71e07697e856ad1b6a9f908049361de82c06f7402831adb3de01e5868291d6f6e742cfea8530a82bffd98ee7b787cfef810b30e9eb69699eca14c39f4611", 0x5e}, {&(0x7f0000000340)="e3eda2c1db0204b8668d1ba60b3f129621a32f2aabe3bcd13ccbcc66f07943516fa256d666a3bd12c3f9aa859ff020a856367b844c92c069d5c6908a9c9381251944270e4ef85d5bd06cd5ae69c36083b73d13ff31eecb5056d6d3339c01f8fe1fc97aa8cda86924a346d4cd1e81b6422b96ec02939d", 0x76}, {&(0x7f00000003c0)="838b8e60caab30acd8f6980109fdbc74516630feed7abac6d23a04c647d8a7eb870f730f4a8c0ad29f257a8e599fc8e08b2bc02e919dae9d8c3373264207f33f4b588843af05399123020f2b953711d57918493746e172a4caba820f801d03c76b1114ac20a299e1e0dd05a4b51410bc96df0e8b1f88f45c72962130add8a4401e99584fff326467d94e5255c99aa9034104f61dad0d10e554291b0f49e98f7532c64ec2be71d1728461bbbe466f4023c8f6c66cf13a07dd2547", 0xba}, {&(0x7f0000000480)="1ca0363de3aef687843e423f83a981c942a4e739fe7df584e68f228a71eb4a6795151ee31ae45c74528b55ef32c92803390529b76eee4bf6c79d17d0fe1e83ffa69811aee95752715b730470ef348eca986ae77aa24e781f859cd753fffc50b9c1587d9eba3b1b205c3f75b13db2a69a0e304f247d3fd8957060d49911488fa37028230131c0b30f2934602bb62589e00c26edeba6fcdaa8765a8edffd111f913205c50eccde23aaafccfb2c7a0b", 0xae}, {&(0x7f0000000540)="6f7de58b46c9bd7f1dba6dc4b0f79e31d388d4798b73ea0056330128fa2f76fd3e0366c549cfd64b4f8c0bedf91d57363b41dca8289d771eee867c3c80c82ab4891ff57cfc6baaeb78c8b3ac926971257125aa4b889c63d97dd6c8aa77c07badf62e1ef56a7ee5098f6e2b2bec121f94576786800f8651fbca7cc54c4cee4e1ffca2398925236f0b732f841adeace4d575d1f61d5f678e4737406da764c241116a91bb348947721ab1aa7ff43cc74e336e3177053fe2fa449ee1fe614df4ad1492c5524d23ff7ca4147c89b16fa071ea650623571a41d0948f2a4e41def0f8c8136ef7cf4f42695254ca4c2d4ac3d6f0", 0xf0}, {&(0x7f0000000640)="7907c685d922338477ff1a1d4ea7572b3fcbcc9d65759f35304152da59dbf68d589b9055c751bddfe853099766115eb495a81c10989de366744e3d36693c895bee08f9d50fdd738e1a188e54680bb55926e06e7feac2b841ff4c01e62e7bf4310a291d0d44cd58a5b851487e81e20704b8d7a8245835ef6d", 0x78}, {&(0x7f00000000c0)="9820ee14c8774469b14a7168bd7e81b6adc997996c7d9dbc9462e01ea6e05b95d7de942f", 0x24}], 0x7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000240)={0x1, 0xc1, "c48cb5a4c2794879e2247aea0471e8931e99e94c2dfd7cb0e37d6337ed6ae8520dfd712cc43c189db8c212ae0fad0b8e2bd137f5b629d14b3ad960981a1859c5a518b134a3db32fe2eec0ba3828452dabdc24459488c36fb1dd7c01fc3eabebbf1a6a62706b8b7b85bc02a68d4eb216ec5bbeb6b78a2d4c657a839f62f658526d4c9c77122141517885a21a695f3e09897b28d2af216bac91ef9ac5ba45265c655544dda0e10669dceb33952c6da7369eb8987b0507fa26f52791d2034b4105e7a"}) accept4(r0, &(0x7f0000000740)=@nfc, &(0x7f00000007c0)=0x80, 0x80000) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000094b4ce21030006000000000002000000f19bbacb0000000000000000080012000200020000010000000000003000000003030000ff3f567b00f7ffffff000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:22:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00', 0x3a}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0xfc4fa9be773668ae, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x64) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x428}, 'syz1\x00'}) [ 1547.198083] audit_printk_skb: 2577 callbacks suppressed [ 1547.198095] audit: type=1400 audit(1556533331.057:212150): avc: denied { net_raw } for pid=1313 comm="syz-executor.5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.208953] audit: type=1400 audit(1556533331.067:212151): avc: denied { net_admin } for pid=1317 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.237066] audit: type=1400 audit(1556533331.097:212152): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.239096] audit: type=1400 audit(1556533331.097:212153): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.242555] audit: type=1400 audit(1556533331.107:212154): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.245835] audit: type=1400 audit(1556533331.107:212155): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.248718] audit: type=1400 audit(1556533331.107:212156): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.251460] audit: type=1400 audit(1556533331.117:212157): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.254696] audit: type=1400 audit(1556533331.117:212158): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.256649] audit: type=1400 audit(1556533331.117:212159): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1547.453712] input: syz0 as /devices/virtual/input/input113 10:22:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000240)=0x4, 0x1cf) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x800, @loopback}, 0x1c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2080, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x8c3) fcntl$setstatus(r0, 0x4, 0x4000) 10:22:12 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'.yz'}, &(0x7f0000000200)="19", 0x1, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x3, 0x0, 0x7f, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) 10:22:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getown(r0, 0x9) r1 = socket(0xa, 0xf, 0x4) getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000040)=""/144, &(0x7f0000000100)=0x90) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "1970366aaf0a44702f8d5371b10e"}, 0xf, 0x2) 10:22:13 executing program 4: clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') pause() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000004ff0)={0x1, &(0x7f0000002fe8)=[{0x64}]}, 0x10) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/179}, {&(0x7f0000000140)=""/176}, {&(0x7f0000000200)=""/230, 0xffffff62}, {&(0x7f0000000300)=""/134}, {&(0x7f00000003c0)=""/148}], 0x246, 0x2) 10:22:13 executing program 5: socket$unix(0x1, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:22:13 executing program 0: 10:22:13 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2000000000000009, 0x4, 0x20000000000005, 0x0, 0x0}, 0x2f) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740004, 0x0, 0x20820000, r2}, 0x2c) 10:22:13 executing program 0: r0 = socket(0x3, 0x2, 0x5) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) tee(r0, r1, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x100000890f, &(0x7f0000000180)="0aff1f123c123f319bd07044afec264fa32effa90c4777f9f9501a714b92f41da3aad9a474b857ba6e577415f4ebeb0d36abad934b53219451742ebf27fea6c6b262b4783efa5c123d3f3b3252131b7793e0d022a317595a760f85aaaa0e7d5a4e89f371039b5d86eac55b4670ed431c1016c3b0f8fc5733014241006b4554e60975c2e5dc9457b8148a6d6a202ae46ec6a278f7e435d773af1bea2d9fdb55fb6ba1a3f16688d870baf58b2ba7add0deacd65fddb97cbdbeb494158c2eb7") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000140)={@loopback}, 0x20) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000080)) 10:22:13 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) syz_open_pts(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = getpid() ioprio_get$pid(0x1, r2) 10:22:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@dev, @in=@broadcast}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r1, &(0x7f0000000e00)="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", 0x5ad, 0x0, 0x0, 0x0) close(r1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x2, 0x0, 0x80000000, 0x2, 0xa786}, 0xca3f, 0x10001, 0x80000001}) 10:22:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 10:22:14 executing program 0: ppoll(&(0x7f0000000080), 0x97, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x7fffffffffffffff}, 0x8) r0 = gettid() timer_create(0x1, &(0x7f0000000000)={0x0, 0x12, 0xfffffffffffffffe, @thr={0x0, 0x0}}, &(0x7f00000006c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r3 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in=@rand_addr=0x1, 0x4e23, 0x7, 0x4e20, 0x7f, 0x2, 0x80, 0x80, 0x2b, r2, r3}, {0x100000000, 0x100000000, 0x6, 0x3, 0x7fffffff, 0x3, 0xff, 0xde}, {0xa3ef, 0xffff, 0x4, 0x5}, 0x0, 0x6e6bb0, 0x2, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in6=@mcast1, 0x0, 0x1, 0x1, 0x3, 0xffffffffffffffe0, 0x200, 0x6}}, 0xe8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 10:22:14 executing program 1: r0 = gettid() r1 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x7c44e4e34fb54b8a) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x76, 0x1}, {0xb5, 0x9}], r2}, 0x18, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000000)='attr/current\x00') ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) clone(0x2102002001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000040)) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) write$selinux_context(r3, &(0x7f00000000c0)='system_u:object_r:var_run_t:s0\x00', 0x1f) read(r3, 0x0, 0x0) 10:22:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) prctl$PR_GET_NO_NEW_PRIVS(0x27) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000000)) getpeername(r0, 0x0, &(0x7f0000000300)) [ 1552.204706] audit_printk_skb: 2667 callbacks suppressed [ 1552.204715] audit: type=1400 audit(1556533336.067:213049): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.206891] audit: type=1400 audit(1556533336.067:213050): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.262883] audit: type=1400 audit(1556533336.067:213051): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.265138] audit: type=1400 audit(1556533336.127:213052): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.324287] audit: type=1400 audit(1556533336.187:213053): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.326192] audit: type=1400 audit(1556533336.187:213054): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.334911] audit: type=1400 audit(1556533336.197:213055): avc: denied { net_admin } for pid=2107 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.341894] audit: type=1400 audit(1556533336.207:213056): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.347516] audit: type=1400 audit(1556533336.207:213057): avc: denied { sys_admin } for pid=2110 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1552.367732] audit: type=1400 audit(1556533336.227:213058): avc: denied { net_admin } for pid=2110 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:17 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02f20000010047420eb7210a342191e40bfcff000000000400000000000000100000040000000020060000000000009fbd1162f971070000000000003f7fc1f083269c5b0e8ba24acbab4b"], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ioctl$TCSBRKP(r0, 0x5425, 0x1000) ftruncate(r0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x8}, 0x4) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x320, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'veth1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40040) 10:22:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="7640c3810f3516b281adae8537c002c3c8b0ce8f38a4d3ee0ae91a94cf0ca47b40ee5668d90f28ae0048611b9cc6a4f986b1dca54526bc74c09c75e04f44db11ed6f8eef27a5d4f346d18da9e002e84533375553e93343e8901e65b086e95541403393f1097e094a86b9015ff4a9e2eb2730766ae21a1b9c37de87b6b1aa3ae859de0ba8001e138db199d21c3d757c7e41338a9225c7e0c49c4bf5b74c85d2d606c331fc587500e7951f89bbd5"]}) 10:22:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/rtc#\x00'}], 0xa, "85b2611b7f09c36d3dbd9be1f898968847516b4214db40b11b86da541ec77ff427228cf36a720a5e178980492d0e5cf9909171070a45be0c61c4b8486fecd0813bcc42ace646eef21c72f34b8398c808e1524c1a62a9598b63f4d81df88962667ed9e5580e127438819db0eb2ca3a46fd69da41e71118ab42fa55f9c531f9ca4631a7a8815605cf3936a229757"}, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x8, 0x101000) syslog(0x0, &(0x7f0000000080)=""/41, 0x29) ioctl$RTC_UIE_OFF(r2, 0x7004) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35bc113e70f80d2a44d032fd0f8c351441e0cc3db7589dd4dcf5b9b5d00000000ca318179000800007ae38ce663e864bcc3618f0bfb"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x20000, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:22:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setrlimit(0x6241cb461b9d8ef1, &(0x7f0000000040)={0x4, 0x100}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x8000, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000180)="d6abadb117e031f0f157ed5a5b4f27bcfcad8fc72c77b2bf5c28e98a5c5d93169423e4dd766535d01bb5a4a08181841e25d56965b1", 0x35, 0x4004801, 0x0, 0x0) 10:22:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = geteuid() setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x4, 0x9}, {0x4, 0x8}], r1}, 0x18, 0x3) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xfffffffffffffffc) r3 = epoll_create1(0x0) r4 = syz_open_pts(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x10000000}) close(r2) dup2(r3, r4) 10:22:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\x8b\xdea\xf7\xa8.\f\xd5xC\xc4\xe8C', 0x200002, 0x0) fchdir(r2) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x20) fcntl$setstatus(r3, 0x4, 0xc44) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r5, &(0x7f0000000180)='system_u:object_r:hald_acl_exec_t:s0\x00', 0x1a6) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='dno\x00\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000002280)="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", 0x2c4) ioctl$int_out(r0, 0x5462, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000bf4bbd75080000000004090000debc4649cdac1a37be54833f76511cea4c14084d7000000000005bfdb01096418539b29d421412de230766e7176d8f420f560c04b7f66c09370ca86cfbf6bcf502894800c62a7836b4fe00000000000089b563196ac066ca9c721722187c6e711564c47dcc562427097885f07095c8a6bb04ed401f1540eac9770193c922088a4b37a1677b37420e0d6f126297d702c07ed93ce5b6578bbc05b994920486132fe798030000e7bd330806b2b6b5a9a0655e6da443e8421998320206387efd15f482816c5f83d5797761b93ec249c87b3b2f47406bab71cc00ae5cfd7a63e542476ff103000000000000005705000000000000000b3eaa702b407d36692ab3dbcfa71419a353acd3f4d93a1dc8576bc53e92984cc18521f4ec8a701a156380e5e3d1262102b0a9adc8dd45ff0fffd967e0392fc6f968607c1746b58cb2ffffd203000000a6fab42a0b1b8ad004375231253dba19073c68d9853053f3b9574fda975c6588cbe11f4d6491fc0971bc000000000000009c7a000095829b4e6112d738c53a4c987dad09849704341f023d442bce4ebe8e721796e52d851ff2ca5d60c98bcca778156f3a57bb450cb98521dbae383ae093638339a4b5afb0350af4f2ba3cbbfd2e4f184ed522a656e7e2258f5d6874f733926794a03e7f08910a4106a27e6d2b1e2d39259a612f2f0c5760e9727fe26b9c30ed83fbab37184cfe63d2fa509526ee82be854c896fdd52208acbc220de8576b54594d58bb0d4077e459c4b76c0d7b8deaf06d2619bad4b71cb400000002c2c47bf0eeef51b02876e0cd3d879fcf1471fda3862feac1b3653cd33b2be96824df3626f0d3400000000000000000000000000000000c2749f7efe796302dddae373cbb20938f09e28c5a4dfa279bcf2c2c9ea9ba08e4334af49cfb9221a8e765c5d17a82881f20f08d1a133e6f68ed32f7190af92d0e9f98fe412adb518d070de9c695553819fbb1c5a81a9cb6fc0c9497152beab198999aacd8afef47a31d38fcb52641f424eabcc044ad625ac0ba1d75482cfb606b83eec41629c6a728c9acfe6d49758c7524fcaa420a3f4cf6a0800df0907f1f78055dee2215132e6bbcbcbbc592ffba523824e78303e580877fbee5cdd832bb325bfb342021d831a812418efd3234e5b1260ec86d9efe9fa79289fd011a9cde57bcb91e95f4770394c65b6d84c4fbb159e130900000000000000138e7b26b25af87ce97272b0b8f5a23bb254b066429662b21625120027a4e0f2cc07f89180c4c379efc55d96612016e313143ac24969da3f5e5f2bcc3ed2aba2e9836261696f3230ddface388eb2f71e012f04eb8ec31413cae3f23a6dbb686d7bc07cdd9a000000000000000000894e21cc8b08b17f3b8f7bc31b4c4b9bef1b733f7cce561af309098c9ea1724ed8ad00b95547c25d495dae3220e2669e01bc834a262e20a4e351708e1d922c8c4b7e9fcd9cc47a68558c8ecc5133363ef3d2abc6c6925017c92d9805960c9830074c86d8f55f8e8b378d07c7a317f1b1c2cc572248e6a76886c6c8f32bd4ee4e40cd6428fa7ca3e0fa0abd68cadad05eccf4bcef13c3cf36093b3b2d539d9dfed38633668929d180f3e87bf1df11c1160b8e396fc863cff23ad44c854d21fdc01b99c563e31ad181fcf657eaded58bd056022d8edeaefdab63fe9027a4d5aa7f1f5dc94b51961b56d90dde4433dabd1e1308e6ce62db704c82835790216d810adb5e630b4fff89b48f7dd68ca82c1806318e7ecd5c6d836ae608323598d9fd4231c28e6b84b6d197a962cc860495007d4d71db95617e414070a054fa02e8c111c10b3f5f4e47aa164eb92ce336c0bb118ae8e92b80f8a13685c7f8b2f7b505550c3c7923ac42bf2409aec216a6dcc41e368e372795fc650c24a3ef7a940d7a9147e812917804a4010e674e5c2a76052e01000000bd6e86e0e2268aa83ba857600a6e56defa3d3ff293bdc71fb02e87e1cd26f665f5302473d5cb542a3369842222849efe7a38f1a402e8637af0136225662ca266578244b6b2e8d8457778f6bf61969cdb6089cdec0fc05dd78552e95aa925589e219f8630cba04a9fdfe42abb85fda2ec487cd173d9419870353d9a07f8104bb17d8ea030414f4b9c189e6bedac573c8eef28911f217a0dbece8804cdfbf5c74b99bbb9be613196aa9a623c3299f2ac8d4432bef927138b4f7eae3b4dc4c87e04051d0361da7b3d633aaa74365860ec1d70cbce633336a3ac2babf5ccdc3ab6875eb9019b46fcc6a28184d8decf9a06bf249d588518c1ed85113d244016ffffffff4eb67b0340fd2718bcd19b5ef41be1742f068716da1a506c5f47c73c5db207190100000000000000b90103fc3e47c9f082b13e74321d546fb9e6f0ab13f08a0b4189f20ea54c1bf3b9cffcc1f139e2715a343fb9d7671acca3a2feae7124bb485ff5ca9156c3647cc8893ee98e56c8f8af5e4a6f461f2c8f70a7b4b381216b26a30600005eec9b65d20c7e2caf9e5a6ed6f5962e1d3d555958e00dcdf13affe9007508ce010000000000000000000000000098621d9da91e361c8b4cd6e410937f5d3f076d1b1c3251c2ebfaa824230fafa8f87811d610a08c434f91b30ea7b909889912c7c6b3bbd8e4ab24b959f5aa34530200b1ddb30a8f7ea844c29fa6747b6f34ab10f9f1b2dc03b83cd26cf7a94d42c0e4c8cba7c9e61481bcfc1e466c6fa3b15758198b1b295792253334a9a8dd348a232a31eae80e503b4d82ed2abb25b4bb2029f50e673222015cada2bb4beb128623e91333ec7a3221979f240683f1f08671b4dc09cc78fd09c1213f6b1cf9708d3d6b82c2b18aa9a40737af407ee15a8d429b4679189a87a35464b02798a1c562633fd30ea1bf4f4ca842d112aefc5499c524d2140339a97036313a5b8e2ed827e262c6964bc0c9b7b99445e2e961dce61794d1a8d79d7861f0c055f68d905149da8beb203d01eec8b45d96ab31c144cfe9f560bd0111616cca8218b13a5b3be8316363986ca49e40b8cc9d07f26da076f581ef1814e7a333b704e639e0b1886cc29aaf2adaaf137fd67471c2121209ca0c0000000000007681835c5c8ef078eca6695571cd7f709e1bb4e6dc49ad9da02e47bd34a4f1f889ef4630f2cab42f25cbca1f465ed28c152c0c94ecdc97301042a46235da55c13e1f9ade3a3fac3a6e585701ad58bceac72efabf6a4c170000000000000000bb738cddfa9c7e27b83c1e52b840cbb0f180345392a50261d03fb8238260462edc7e2a214ebdf598d3fef75b63b87cfb73f64d3b591ef6ce56d90cd23ae262ac3db6954b16dcfe6d00000000000000030052e613e916c792d1a0484ee233ab32eca6850f280de801d9d0e7ac088e5528b69c1131aba0dcc504b32a5131291406b02ba5d596ae41f54f3af661187d3239506ee77803e3ef31426a961b6874f2407ee3997f837799abbdb86d6482710a265df101222559458e670ee8293c9faab00f4434485004d5d04ea400000000000031d1ed2952dc7e7a65ab7fde63c22de7384ff7424d90a74338295d1b65834f154fc48ea7469953e49dfb7b1a99d36bbf781a699dd80e149cf546c925aaad6284fe1b78a26621507a7e54f7fb6ceb652349dd77fb1f24fe6fb8bb3dd7be6ba0a607be846063f931d4418674600df58b7bbf4ef15b212671e4c097a7fd71d9803db4e247bcef56a259e232580e37445e7f621ac8c8ada9ad256f04bf14c5917fe571aa788e9b79552a1a0defdd7ab99c2a3f183537975cc7e1efc63cb81e9e2ad7054e57c47c5ac43713cb526a95c19adf27174caf6ab1e6c8053216cabda3b567c60336fcda2994ff06121c38fa2b3491b9646a304face190f31fe7f786281aa138a092da66b801f0cccf57a8302db6c48077d17b89ba7928ac794072a66deb2817395a08933967ae1755a8a4d9681e03eb9804b2b8604bdd79595550342eb68695d9441e47d1aee984a6639ac9be597cc988a0dcfe7a4335037be3beaf474c1803c059ad898971c1b11697a185124a962db5133201eb206149c3924d3d46d1f1398cd940ffe8b1dd4adde169a8833b578826b75ad7fa765cca4cfea6a13c9202b8e8b840347027a3b9ce7eed26ac95b1dde616d20d2a70420c75583354de86e2a7e52cf3605eaaf190908725b7cb66d7c042734af79a5e90e7c16a920871ebe7f3e26f7fda255954b3e82a59b8894d9ebf16b0ae859db6700966a9b3cc16a9c9bd903159eff2568454bf7b419c864cb622ebeb192c66fad76abad703edae5c43d7bbc1841361ae2f4f25b5945e05b29ae61725a7ee76c8ca232d2cbd203bfb00d66be556deb0922cad43384f46a841d5a1478cb037bb5b84eb434b296d1b6fa1742dafa5cd84ccb84d89b40fb908780257a904cd32de289464d96eff71356a7231ec5894f076dcac75ccffe9ea4e7390a4d04d6a4c595a9a03555a6c160140be2787504d1b32d08026df4cff11000de5070770fec15ee3057dc28e4f1b63a1e5131953e0e854b23e"]) listen(r1, 0x81) open(&(0x7f00000005c0)='./bus\x00', 0xa00, 0x10) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) 10:22:17 executing program 1: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x0, 0x4e, &(0x7f00000000c0)="84a070a7924ae3ab2d53b51461e50f1bf266da3a29c7d13d1cc423b1f29899c34e85fd19d01dca823411ad9e5896711580ceb14ee351276f9a596c24fc5840ba216754d4e8b4038ab0ee23749ece"}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000100)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/4096) 10:22:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0xa6) sendto$inet(r1, &(0x7f0000000180)="d63ca99652f40ec0cafab319b159e8274b34102b0d048ed4f627cc6b4d08e557024f8c57e7156b069c89387f1657cc83938011b9fa64933dd5832498945525bf1e36a7fa4ac569b908aed75d5135aa18286cfcf167e0804cfa22e1d32894dea275eb57fa89f85c7ac0ae4fd01e1ac847b5b27164f9ffaf0a0614e8e03c6ec7844ecc703fe593c987262b86bdd982ace73d1858f54cb681986aad3958a42e328c9499c49faec0f628683cd8652c0d40058626212d3725022c028a0527b167ca45457d1900942a61ba6c208d069ccccee566943603d0538d67172ae8ad", 0xdc, 0x20000090, &(0x7f00000000c0)={0x2, 0x4e24, @remote}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x800040, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x1, {0x100000000}}, 0x18) 10:22:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup3(r0, r1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) timer_create(0x4, &(0x7f0000000000)={0x0, 0x18, 0x6}, &(0x7f0000000040)=0x0) timer_getoverrun(r3) 10:22:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x154, 0x6, 0x8, 0x801, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x6}, [@generic="2f07ef012296f7e19694db4e88d6b9f6480b48ca734f458ba9ec6bea04afd7817475cc6e3b1f933566d78f3d5964d84c8848c6c610cd588e0e01c590e1eb2dad1970c08d2d81e2dfb7b20a9a1046f7e54fd4201006cfa2371e4f8a9263213470b957f968b1585a4d04e8f093eb1b1f749fda57cd4d38b91c0829aeeee7de22715f46568bb0bf4b29ac3d5a475f", @generic="a650ba5e607e43e20a1b2a927465976e45f140f89e639b22029aff9e3b2a5ca7278fb4c5552f95d582013a9d67afeaf66c27cb2d954f5c61f97e455f0edad8e123de93aeead8dee1489a5b8cc4dc069dd1e85e32fac61ec6fc10ae9fb0ac0dd035b0d869b5", @generic="e9f15921bcc9bef6b21ce3418e10c7c4241bc87d9d369e009f0ee938a9960021f36246373fb6ff2ffc52fe6373a344404f7275d21357998236fe3800e51b563dcdb7e0884209b6b2c063bfda"]}, 0x154}, 0x1, 0x0, 0x0, 0x80}, 0x80) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0x7, @local, 0x1}}, 0x0, 0x0, 0x0, "f156ab618078d3e69c2afe3a1d56afef79510ab6818f2cc1a97b8b371768195022d72354d911461ab501d67c56b69cd8ede80a7442941a15db82e95d5a26a9864a61fe8aab65f3f6cf0e0931a423a949"}, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000db4000/0x3000)=nil, 0x3000, 0x80000) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 10:22:17 executing program 5: timer_create(0xb, 0x0, &(0x7f0000000400)=0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) socket$inet6_udp(0xa, 0x2, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) 10:22:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43, 0x9, 0x1, {0xf0, 0x6, 0x4, 0x19f600000000, 0x9, 0x0, 0x1000, 0xd7b, 0x6}}, 0x43) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000042) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) inotify_rm_watch(r1, r2) 10:22:20 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x80008010000) 10:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 10:22:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7010) fchdir(r0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)) 10:22:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fcntl$setsig(r0, 0xa, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 10:22:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) mmap(&(0x7f0000a23000/0x2000)=nil, 0x2000, 0x4000, 0x108031, 0xffffffffffffffff, 0x0) 10:22:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000013c0)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) getdents64(r3, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x16) 10:22:20 executing program 5: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1042, 0x7f) r0 = gettid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)='\n') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 10:22:21 executing program 2: syz_execute_func(&(0x7f0000000080)="95cd808000006969ef69dc00d98a20d0d00fd1b02db5d900000070e4c64a26a20f0fcce39aa95ff9f9bec4817c10bc4d8b4062894d4d408064797f41df400e0103c5c56928dbd19d670f381d6a2f67450f483bd1d91a63460fc476c16169787896040498c441a9ee11ac45802c892a0f0000009f") r0 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x20) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="c6f5ce255013ec129ac13507631f0a29", 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xba}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4040080) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x2, 0x80, 0x4, 0xd2}, 0x10) symlink(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r2 = fcntl$getown(r0, 0x9) setpriority(0x1, r2, 0x1) [ 1557.214624] audit_printk_skb: 2640 callbacks suppressed [ 1557.214650] audit: type=1400 audit(1556533341.077:213939): avc: denied { dac_override } for pid=1483 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.233691] audit: type=1400 audit(1556533341.097:213940): avc: denied { sys_admin } for pid=1482 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x401, 0x8, 0x100, 0xfa6, 0x0, 0x1b48, 0x200, 0x6, 0x9, 0x304, 0x1, 0x0, 0x9, 0x8, 0x700903190000000, 0x7, 0x4, 0x1, 0x4, 0x5, 0x5, 0x496, 0x400005, 0x100, 0x3ae, 0x80000000, 0x0, 0x4, 0x1, 0x8, 0x0, 0x401, 0x8001, 0x1, 0x1f8, 0x2, 0x0, 0x41, 0x2, @perf_config_ext={0x1, 0x800}, 0x40, 0x15b0000000000, 0x80000001, 0x7, 0x0, 0x8, 0x8000000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xb) ftruncate(r0, 0xe0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180)=@req3={0x1569, 0x100, 0x8, 0xfffffffffffff738, 0x1, 0x0, 0x4}, 0x1c) write$input_event(r1, &(0x7f0000000140)={{0x0, 0x7530}, 0x1f, 0x0, 0x8001}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getitimer(0x3, &(0x7f0000000100)) [ 1557.235061] audit: type=1400 audit(1556533341.097:213941): avc: denied { sys_admin } for pid=1482 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.236493] audit: type=1400 audit(1556533341.097:213942): avc: denied { dac_override } for pid=1483 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.278619] audit: type=1400 audit(1556533341.137:213943): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.282525] audit: type=1400 audit(1556533341.147:213944): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x13242c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(&(0x7f0000000000)=[{r1, 0x2000}, {r1, 0x5202}, {r1, 0x100}, {r1, 0x101a}, {r1, 0xc042}, {r0, 0x400}], 0x6, 0x8) r2 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42804) 10:22:21 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0x4000c0084904, &(0x7f00000000c0)="4ac3d9a5") openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80, 0x0) [ 1557.329074] audit: type=1400 audit(1556533341.187:213945): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.335385] audit: type=1400 audit(1556533341.197:213946): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.342176] audit: type=1400 audit(1556533341.207:213947): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1557.344209] audit: type=1400 audit(1556533341.207:213948): avc: denied { sys_admin } for pid=15867 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x7) recvmmsg(r1, &(0x7f0000008880), 0x178, 0x10001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) pwritev(r2, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) readahead(r2, 0xe278, 0x1000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffe) fallocate(r3, 0x0, 0x0, 0x10000101) 10:22:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x92e40, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r1, 0x0, 0x6, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2000c851}, 0x20008890) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write(r2, &(0x7f0000000440)="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", 0x201) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r4, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x10000000000b, 0x0, &(0x7f00000000c0)=0xffffffffffffffc7) 10:22:24 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xc, &(0x7f0000000000)='{vboxnet1)^\x00', 0xffffffffffffffff}, 0x30) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x7, 0x0, 0x1, 0x7fff, 0x6, 0x2, 0xffff}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair(0x1f, 0x1, 0x3, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r4, 0x0, 0x27, &(0x7f00000001c0)={@remote, @local}, 0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x24010003}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x400, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000340)=r0) r6 = timerfd_create(0x2, 0x80000) r7 = fcntl$dupfd(r4, 0x0, r2) r8 = request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='#wlan0nodev-@{}ppp1em1:%md5sum]$^[keyringuserppp1\x00', 0x0) keyctl$set_timeout(0xf, r8, 0x80000001) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'bpq0\x00', 0x0}) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000480)={r9, @rand_addr=0x9, @multicast1}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x3) write$selinux_user(r7, &(0x7f0000000580)={'system_u:object_r:crack_exec_t:s0', 0x20, 'staff_u\x00'}, 0x2a) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r5, 0x9, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) clock_settime(0x1, &(0x7f00000006c0)) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r7, 0x400454ce, r10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x20000, 0x0) ioctl(r1, 0x2, &(0x7f0000000800)="a4ecb26e8cf70c9d835bd7af9de9eb9d3e43d132156471f5c4029266932909407adf47725f206882575e42b8971871135c9bea92d5f825ad26ede1c77505ef039a94180cb7407a9f101291b5d5a37ea36b88569907a0a5ffcc757293b392da859f7de073fa18808374775452ddc0b2e67d4b019d0bbd1784a4f261e3d69b63") r11 = socket$inet6(0xa, 0x80807, 0x3f) fsetxattr$security_smack_entry(r11, &(0x7f0000000880)='security.SMACK64MMAP\x00', &(0x7f00000008c0)='{%%keyring}vboxnet1&]/\x00', 0x17, 0x1) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000900), 0x4) clone(0x0, &(0x7f0000000940)="f2b84e6d2c79b5d9420e0340cf333b7cc040b7e561709b568069aaa5691e2b1a5262110405cde584d22b7600af027c591e05e289758c2486aa9cb9229d13fbcfcf121a1e1bbb927e0217ea41500b3f34d53b553024c4538f835a371448fa678a95bef3fbc21bb14bd6428270994993e297153ed1b37bf7ef335079e36984f426849da76707ed2c871b399faf2288a7ef024c75597854f270d0e47a959557361bdd6d8faa157f4388a0cb8acb650d7458b06a1eaf949bbe04218e8ae7b5ebe8e7d4ffa20af003fe574b705791e7405d80d9cc05675aaeadc834d09a888752b58c", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="30e119be2ddc2e48de55e3dcd99fdc3ba001f60b912de32f4f0ce575047044aef1d6cebcd5a14c3c4a207d349b2a6ddfc58ed89abdce16ec64f5e876254fbbfca14b8a0526ddb5acf8c7700322ad2ca1df4d515f681ab9467562f2a5feae79b19792e623f75948c539ea1b75bc99467a03fbaf0180b22edbfe8be42087a9e22731") 10:22:24 executing program 2: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x4401, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000480)={@dev, 0x0}, &(0x7f00000004c0)=0x14) recvfrom$packet(r0, &(0x7f0000000440)=""/36, 0x24, 0x12102, &(0x7f0000000500)={0x11, 0xd, r1, 0x1, 0x7e6d, 0x6, @remote}, 0x14) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() select(0x3205e6ce3d1e1fa6, 0x0, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000000c0)={'stack ', 'keyring--+$ppp0\x00'}, 0x16) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(r4, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7) ptrace$setopts(0x4206, r2, 0x7, 0x0) tkill(r2, 0x9) ptrace$cont(0x4207, r2, 0x0, 0x0) 10:22:24 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) chdir(&(0x7f0000000180)='./file0\x00') syz_execute_func(&(0x7f00000003c0)="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") 10:22:24 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='configfs\x00\xc4.\xac\xbf\x8dO\x93c\x1d\xe7\x85\xb8\xad0\x0e\t\xf6C\x87\x94\x97\x8eV\xb7U\x01\x19/\xaa}\xca\xfe)\x01i\x17\x86\x82=\xd6\x82\xd6\xf4t\x171\xf2\x92\xd9\xf2\xa6\x9e#re\x1d\xbaB\xd7N\xf5\xea\xd5\xc3\xd4\x85=\xea\xeazt\\\x87\xd4\xa8\x81D\x912\xb5\x81Z\x1e\xf4T\xfa\xaa\x1f1\x89>\xd7\x1b9m9\n\xec\x1aN<\x1a\xab\xdd4\x1a\xdc\xf8\xa9\xfd\xf8\x0e\xfcmy\xf0P\\\xe2\xd0\x84p', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 10:22:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='configfs\x00\xc4.\xac\xbf\x8dO\x93c\x1d\xe7\x85\xb8\xad0\x0e\t\xf6C\x87\x94\x97\x8eV\xb7U\x01\x19/\xaa}\xca\xfe)\x01i\x17\x86\x82=\xd6\x82\xd6\xf4t\x171\xf2\x92\xd9\xf2\xa6\x9e#re\x1d\xbaB\xd7N\xf5\xea\xd5\xc3\xd4\x85=\xea\xeazt\\\x87\xd4\xa8\x81D\x912\xb5\x81Z\x1e\xf4T\xfa\xaa\x1f1\x89>\xd7\x1b9m9\n\xec\x1aN<\x1a\xab\xdd4\x1a\xdc\xf8\xa9\xfd\xf8\x0e\xfcmy\xf0P\\\xe2\xd0\x84p', 0x411, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 10:22:24 executing program 5: ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:22:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x100000000002}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'\x00', @local}) 10:22:24 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='configfs\x00\xc4.\xac\xbf\x8dO\x93c\x1d\xe7\x85\xb8\xad0\x0e\t\xf6C\x87\x94\x97\x8eV\xb7U\x01\x19/\xaa}\xca\xfe)\x01i\x17\x86\x82=\xd6\x82\xd6\xf4t\x171\xf2\x92\xd9\xf2\xa6\x9e#re\x1d\xbaB\xd7N\xf5\xea\xd5\xc3\xd4\x85=\xea\xeazt\\\x87\xd4\xa8\x81D\x912\xb5\x81Z\x1e\xf4T\xfa\xaa\x1f1\x89>\xd7\x1b9m9\n\xec\x1aN<\x1a\xab\xdd4\x1a\xdc\xf8\xa9\xfd\xf8\x0e\xfcmy\xf0P\\\xe2\xd0\x84p', 0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) 10:22:24 executing program 4: 10:22:25 executing program 0: [ 1562.232644] audit_printk_skb: 3240 callbacks suppressed [ 1562.232652] audit: type=1400 audit(1556533346.097:215029): avc: denied { dac_override } for pid=28181 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.271643] audit: type=1400 audit(1556533346.137:215030): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.302463] audit: type=1400 audit(1556533346.167:215031): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.330832] audit: type=1400 audit(1556533346.197:215032): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.332044] audit: type=1400 audit(1556533346.197:215033): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.332943] audit: type=1400 audit(1556533346.197:215034): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.333789] audit: type=1400 audit(1556533346.197:215035): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.334076] audit: type=1400 audit(1556533346.197:215036): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.387309] audit: type=1400 audit(1556533346.257:215037): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1562.389049] audit: type=1400 audit(1556533346.257:215038): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x1802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00'}, 0x45c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000240)='syz1\x00') ioctl$UI_DEV_CREATE(r0, 0x5501) 10:22:26 executing program 5: 10:22:26 executing program 4: 10:22:26 executing program 1: 10:22:26 executing program 0: 10:22:26 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000240)='syz1\x00') 10:22:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0add1f033c273f319bd070") syz_execute_func(&(0x7f00000013c0)="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") 10:22:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000a80)="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") [ 1564.909691] input: syz1 as /devices/virtual/input/input116 10:22:29 executing program 2: unshare(0x24000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000001300)='ns/uts\x00') setns(r1, 0x22000000) 10:22:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0, 0x1002}, {r0, 0x40}, {r0, 0x401}, {r0, 0x1040}, {r0, 0x20}, {r0, 0x102}, {r0, 0x106}], 0x7, &(0x7f0000000100)={r1, r2+30000000}, &(0x7f0000000140)={0x2}, 0x8) ioctl$TCSETS(r0, 0x40045431, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 10:22:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, r0}, 0x10) 10:22:29 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) unlink(&(0x7f0000000240)='./file0\x00') ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) clone(0x80000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) tkill(r1, 0xa) ftruncate(r0, 0x0) 10:22:29 executing program 3: r0 = socket(0x18, 0x2, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000200)=@generic={0x4, "1129ffe55412feba1af7fa9e11939d624c0ab1607a774a08e5366571ed0c6867cd2fc3a8e448f25d684cfc767ad69fd0bab2783efe5d12d16d002e90ea9c52ee70ab0adac03390893d595f50ff6346010a05b0bdd6824fe40c9a8f34c29177c46338b624bdf34965227b7bd8719b361a297f1c9b168be216d7c669e00149"}, 0x80) 10:22:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000001500010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x20}}, 0x0) 10:22:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000004c0)={0x17, 0x3c, &(0x7f0000000480)="231b8b7a2bc8312de608a79abe2a3cd8a8a62e0242b3b272cce88c8899a02e802e75e765b535cfe9f07cd1ec9d9aa1417f19b9bf8f401054d05b4302"}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba01", 0x2e}], 0x1}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r4, 0x717, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xe4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x240000d0}, 0x24040014) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000003c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000002c0)="5962c8bea6b57d8bf535280555d9f168a206016574a87a91655236132aac86f932a87ce5c5d5983882e106af46a318a7cf377f702f1fc7a6a7299e3412c758c83708b7edb92d85cfbb2b267c3664fcdee72784c310356a107082db2bf310cccae5cacafcbc74f4731c0d29a74f6788cf03a8c141fa8964187b448392356e239fa85a661b99a12cecf57f61fa9593aa2f96db6a75222cdbe3b238814d20dbccba3a4220a03d1e2d77229d8d145c88e090c088729b6d7495dda6a1d5b48cc37d7aeaa3b0cf2081ed0d2964eb7060447f5d164b452df94f2810d56d8bfc7d0d33415b7a58a3e07509d07eb81c455faa92d518ffa26fa69fc1", 0xf7, r1}, 0x68) 10:22:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x400000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @mcast2, 0xe}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400194540834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094000500287c5aa8000000000000008000f0f7feffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 10:22:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001080)='/dev/keychord\x00', 0x10100, 0x0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/4096, 0xa1) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r2) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000010c0)=r2) 10:22:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000070000009407002800007e30"], 0x18}}], 0x1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x10) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000140)={0x6, 0x2, 0x3}) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0xffffffffffffffda, 0x4, {0x0, 0x6}}, 0x20) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) [ 1566.120648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:22:30 executing program 4: r0 = socket(0x0, 0x800000003, 0x8) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000d0000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988d3584a984a1632f110000609cd207693927164ada1c7539791e78875ee5713339c09a4b00007fe4ad"], 0x60) 10:22:30 executing program 5: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x100000000000000}, {0x1}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8600, 0x2) ioctl$KDDISABIO(r0, 0x4b37) [ 1566.220776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1614 comm=syz-executor.1 [ 1566.291305] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1566.301345] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1566.461845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1606 comm=syz-executor.1 [ 1566.477495] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1566.478848] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 10:22:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000180)=0x6f7bbbe1, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r1, &(0x7f0000006040)=[{{&(0x7f00000026c0)=@generic, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000000c0)) 10:22:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') ftruncate(r1, 0x100000000) write$tun(r1, &(0x7f0000000200)={@void, @val={0x2, 0x0, 0x6, 0x7, 0x9, 0x5dee3336}, @ipx={0xffff, 0xbc, 0x9, 0x15, {@current, @current, 0x1800000000}, {@broadcast, @random="3baa5d2415d5", 0x7}, "08126e66cb999c3960b56bb1a130f53be6a0daa8913899111bf05451a1f0a3c17334005b1fb54947f1be8dab60fe11636b18320504edf5a6541778fbc4ec62ee5a172cf3b4e41f6968792fb0414787e11004e13ef06a95daf2be245fe307bd7626d1d68e156a670df697180cdbe236bc7e4a1fbb9fe7e7bf2d5ecea60892f0d1ba8556779c1a12cebd40b60511f4bf523d91fe584dfb70e22b0edfff5abf"}}, 0xc6) 10:22:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/wireless\x00') ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x4007) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="290000001800190000003fffffffda0602000000fde80001024000040d0005a31d252733815c11a458", 0x29}], 0x1) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = pkey_alloc(0x0, 0x0) pkey_free(r2) 10:22:30 executing program 5: clone(0x10000007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420b, r0, 0x8, 0xfffffffffffffffe) sched_getaffinity(r0, 0x8, &(0x7f0000000000)) [ 1567.249806] audit_printk_skb: 4650 callbacks suppressed [ 1567.249813] audit: type=1400 audit(1556533351.107:216589): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.299398] audit: type=1400 audit(1556533351.157:216590): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.302651] audit: type=1400 audit(1556533351.167:216591): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.335219] audit: type=1400 audit(1556533351.197:216592): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.336861] audit: type=1400 audit(1556533351.197:216593): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.341802] audit: type=1400 audit(1556533351.207:216594): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.346666] audit: type=1400 audit(1556533351.207:216595): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.351500] audit: type=1400 audit(1556533351.217:216596): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.353088] audit: type=1400 audit(1556533351.217:216597): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1567.354645] audit: type=1400 audit(1556533351.217:216598): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:32 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000080)="15407ca9b6fdeeef3e2c938a269b76df00e9063c5b336061c3d865a4abdb5ff79ee80dacf3ec377f80bdd3acac280e64ea648ff85f866c84cfeabcb170e974c322f2a5d7a3eff26bdf99401027afa19033f7380b880efa448f84afd8b57d7a5cf307") writev(r1, &(0x7f0000000000), 0x1) 10:22:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000180)={0x6, 0x101, [0x8001, 0xe7, 0xeb42b7a, 0x5, 0x407b], 0x7ff}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000005c0)={0x6, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x4e22, 0x1ff, @empty, 0x5}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 10:22:32 executing program 4: r0 = socket(0x10, 0x802, 0x0) sync() write(r0, &(0x7f0000000140)="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", 0xfc) 10:22:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@local]}, 0x14) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) sendmsg$netlink(r3, &(0x7f0000000d40)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d00)=[{&(0x7f00000002c0)={0xbc, 0x28, 0x701, 0x70bd26, 0x25dfdbfd, "", [@generic="36729716dd8c87692ce1a52a43d921ce233718fcbc2e4d927eb846639b2d3896b981c15c98ad66767bce17124e5c669ee5133ebdc2d89de1fc18e8282d8cc7bde90255bb17bdd270f6fc9a0a080d01056bdc2aad631b149c832244d91256c11c276821b6de5f92e3701f5e239be8a3c49fc273779dba77cc1adbeec4aa7f1b63c047bfe98799", @typed={0x8, 0x8c, @ipv4=@rand_addr=0x8}, @typed={0x8, 0x44, @fd=r2}, @nested={0x14, 0x6c, [@typed={0x8, 0x2c, @fd=r1}, @typed={0x8, 0x1c, @uid=r4}]}]}, 0xbc}, {&(0x7f0000000440)={0x598, 0x35, 0x18, 0x70bd25, 0x25dfdbfb, "", [@generic="41b0700b44abe9ab7f8f5447d38e73793620d9ef3c81c273cf8231e5417bfcdb81cc0642457368f1df4e0e800df511a31b4312e5b7f7716e33bbd774dbbdcbc5aa1509a2ec5936d912e842aceff5fd3c5271d6bb38ac7c4db11c9ad63657f1b22d4a46d4182e09189eef4cc31bde7b8c02e8ea5eeebf956c3f63984eaa910ede628612b48bf75f355217be1f90436e769b89a360a45a6437c61b7fbd146a552f89e2dd05ebe8bd57a07c7c1ab3128dbd4529b61af8e0c71831cd7a41ae7865eab3c2a8cf23e961e39612b9b68cd038a7ef8bc72d46d118894f", @nested={0x4c, 0x64, [@generic="da047cca2960ac1ff47d49", @generic="04527295c3048a44bb03d19a8d2bab45c480b88a5215c3e674562b2e9ff1c9e243d14668d23f8484f7665d3700fcdc65450f88fb3ccfec7a2072d03cb8"]}, @typed={0x8, 0x18, @ipv4=@multicast2}, @nested={0x1d0, 0x3, [@typed={0x8, 0x8c, @uid=r5}, @typed={0x8, 0x24, @u32=0x8}, @typed={0x4, 0x67}, @generic="c56123609f9735f943198f9d3cac9ec31be4a78c3c52132586c7337be227c85f23e3ab61f2", @generic='j)\r', @generic="538ad9476639413b604faf44ad4adb283f31de9ef5c2bd59b3543b878527b418f89a6fd61a350c7c4a3b75a78d9770948d53d579872eb6ccd203f536559e3095d869620365e7bd9e32643d47d4f6d6fc17c73ab6135fa41699ddfdfca1930266cf7fcf0f08e44d8d862fab35a4478840c437b6fda24040cd0ad8a0b065cd177c7d3d2616d9f2efc167d346ed965ceab97359bc22a217e4068908b12feb623925e6d902ebe52770104643201a174929850f792533e6e5d48113b0716b2e7b27659add403ace5ccc81175af83b77e34f5fcf08810f4a31e5b830e70d51b39c508b5f", @generic="a697c991768408", @generic="afe0c7e1d6019b9efeab85cffcfba3f147a8d2dd69c6d00497cb80c3451619027a3434c561957f12b58eed7dea857a043b8e568978b2b623ccd6f7a2a0ffa263a2401be084cdc5d9cb79bcadd3c3511fa64ef7136589057f8deb1fe9c115c7980da630620cc3a7bf4cf4644ee4fa5b3f4c0686f9a53fa1fc1cfcb7165917afb320bfabf936", @typed={0x20, 0x3e, @str='\'\'%eth1{ppp1!vmnet0wlan1@\x9b\\\x00'}]}, @nested={0x288, 0x2, [@generic="0948aa5fd34dfb1f9ca4d078aa658d0b66c53552a3d2539339cf0a1c112e13eaea9a7dc06f4aac97cf055d7590406db46db6facbd40e20c7175ece4d8f12167f3e2ffb5882f27bbc0891df79d225b0e15a8a98c22e4a747700671aa9a69c636f75679af2ff9b62dc54d411b8c4731a6a58ef0bd929e263b31ceb9c1356bb01cf3bbc309cdf0f410436c52b59022bdf9e4374073f34476eae1bf711ebf7ed68ee8913ce91bf", @generic="09a973fde8fbad441492914537678b3765979b025e55d051f29ddf3f64cc18591acf501f1465f6a134fb378353b13bc5c9", @generic="d75874275953e8f56ccbdd28cf0b6a3b1a493edd4d32d1b47f2cc9326ef6f8e1f9b2bc9c0903746e92fe51ae723f37ea76770013503fecf2e7141133d59a4710b9787066ac162a02691f4f90b950a8fc0bd396e630d730d9aa28be0553f1a7755997ca76659da15c05faf4f9c90344f6bea0595a9f594645820702f5e13c78c54e54396153c6b914ea94e452b73a36777627b3bd68b0de7e425f6a6a5d631e439d7ca40278a9a3a729b54258df239233dce73286d8", @generic="4bbfd722db3861ca58adb1ae9b3e17f986dc194b17e1c71583c36e2b349f2dd10bf3af26929f2885b377e82b2f990c9580c6be15af184ebece344d73f1f13f42e2a4e7f9dee7952aea8e21a375f84d5729a2a84e2b5205e743c2775ee86e1a810313fb3f3592b22a880fad8cc1488e100085b2c2d7ae97f5fef669d2f621b2288f51a94ae45c471f96dd3654bd3d2209a05a0898145cbcd2b2dddc8cf802526108298b58960dac530883e381e3ee80608c155cfeeb", @generic="9819a2d14a402c39de339d2428cf2d2d70a24563a249b919927e269f99b1b5222bdb5f9f2688185ce63d271e21c25748a589129d57e6704ec8eef63a70bbd8ae840b31"]}]}, 0x598}, {&(0x7f0000000a00)={0x2fc, 0x3a, 0x2, 0x70bd28, 0x25dfdbfb, "", [@nested={0x1dc, 0x56, [@generic="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", @generic="6daabc5c1c2c800088296ae1d1f247ecdb274d0c55eaaa019565a39c93714ed48bd7d82c6619e6f46a9dcf5aeabee19cebba3c59fe927f098dac56dc8913d7d9de294684551fd499440678c7a33075be5eb8e368a50d52c1c042d6e5a09f880bccab8bd7a4122e43120f60835b2ce80e8b37a26d30a8317f2b9842384db01743bbdba18aabaf5e65eaa630f3639d4cea18632a4c249e635456a285eda3fa62fbd2272587ed162cd0d64ad3227a41c6a38540181f7a8cd8b6355f26abcc86e73e10e17bc66caa7f5081dbc572d4c598dbfb363cc658f6b3754c7827"]}, @nested={0x38, 0x8d, [@typed={0x14, 0x66, @ipv6=@remote}, @typed={0xc, 0x91, @u64=0xab}, @typed={0x14, 0x77, @ipv6=@mcast1}]}, @nested={0xd8, 0x47, [@generic="4fabdbe7c99169ea4f2e2903456fceac334f8ba703fb8204bf16c3821148e73ec86b009bb089cd5f3697e56814f2086fb4c5fcf41d0cb0e2787fa15a09fa3f0754c4a3d312b1faa577b8b9b3d2979a307a05a7f32669b532cbf5799cae867bfbff2811f4507bbdce6361f20512a2b95d4dab4f2f21715adbcf696764f96094ed47b42f160b48709b1eea8268277089629b38ff07a2f7a5a3d35e60172d0f307db252062a0cf37508063f30435873922b8223867dbb96812d9ddce6bca595fae70604dd00451567943b53b71c07d5426a89"]}]}, 0x2fc}], 0x3, 0x0, 0x0, 0x8000}, 0x20044010) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) 10:22:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30}, 0x30) tkill(r1, 0x1000000000016) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x92) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000001c0)) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000000c0)) 10:22:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r1, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffff8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x893ccd9cf29ec0f}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a14af7e02123f2a9bd070") pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 10:22:32 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) syz_execute_func(&(0x7f0000000140)="0c1af3420f2cdf98cd80f56962f5696200d939c7c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d822a2a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5366f8fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee468240f5e5bf447000026400f0d18c4017e5bf2e3df66f2400f9caba00462e84336660fd2938c000000440f181cfd3d2916206666450e17720d14111d54111d00") 10:22:32 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) tkill(r2, 0x3b) r3 = eventfd(0x6) r4 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) poll(&(0x7f00000001c0)=[{r0, 0x4}, {r1, 0x20}, {r3, 0x4}, {r4, 0x88}], 0x4, 0x8001) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101082, 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000040)={0x1, 0x3, 0x1}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') [ 1568.927877] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1568.947568] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xb, 0x6d, 0x2, 0x0, 0x0}, 0x2c) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r2}, 0x2c) write$selinux_load(r1, 0x0, 0x0) 10:22:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x25, 0x0, 0x0) ptrace(0x11, r3) fcntl$setstatus(r2, 0x4, 0x42806) 10:22:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/0\x00yFAtz\x9b\x88\xb3\x02\x04\xd7a0xffffffffffffffff}, 0x80000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x6) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x0, 0x0, 0x19}) ptrace$cont(0x9, r0, 0x32373329, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:22:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xfffffffffffffe38) mlockall(0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x404000080) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r1, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1}, 0x18) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) socket$unix(0x1, 0x0, 0x0) bind$netlink(r5, &(0x7f0000177ff4), 0xc) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000180)={0x0, 0x0, {0x34, 0x6, 0xb, 0x1d, 0x8, 0xff}}) timerfd_settime(r4, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000580)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000080), 0x4) open(&(0x7f0000000040)='./bus/file0\x00', 0x40, 0x104) ioctl$FIBMAP(r2, 0x1, &(0x7f00000001c0)=0x8000000000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r6, 0xc, 0x70bd2a, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x807e}, 0x20000004) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000006c0)=@newtclass={0x100, 0x28, 0x120, 0x70bd2d, 0x25dfdbfc, {0x0, r7, {0x1, 0xffe0}, {0x10, 0xfff2}, {0xa, 0x4}}, [@tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0x44, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x3}, @TCA_QFQ_LMAX={0x8, 0x2, 0x2}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x9}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x5}, @TCA_QFQ_LMAX={0x8, 0x2, 0x80000001}, @TCA_QFQ_LMAX={0x8, 0x2, 0x7fffffff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x3f}]}}, @tclass_kind_options=@c_hfsc={{0xc, 0x1, 'hfsc\x00'}, {0x84, 0x2, [@TCA_HFSC_RSC={0x10, 0x1, {0x97bd, 0x3, 0x800}}, @TCA_HFSC_FSC={0x10, 0x2, {0x4, 0x124, 0x80}}, @TCA_HFSC_FSC={0x10, 0x2, {0xb6d2, 0x6, 0xffffffffffffffbd}}, @TCA_HFSC_USC={0x10, 0x3, {0xfffffffffffffffc, 0x9, 0x10000}}, @TCA_HFSC_RSC={0x10, 0x1, {0x100000001, 0x7, 0xcd84}}, @TCA_HFSC_USC={0x10, 0x3, {0x1, 0x401, 0x20}}, @TCA_HFSC_FSC={0x10, 0x2, {0xff, 0x7}}, @TCA_HFSC_USC={0x10, 0x3, {0x9, 0x80000000, 0x5}}]}}]}, 0x100}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 10:22:35 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x280000, 0x0) write$P9_RWRITE(r0, &(0x7f0000000c80)={0xb, 0x77, 0x1, 0x7f}, 0xb) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x7, &(0x7f0000000d80)="0adc1f123c1207c2b0979bd0702fad860f4e643db6715a79ce93ccae2ae15c6027f47219") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x1) fcntl$getflags(r4, 0x401) r5 = gettid() clone(0x60000200, 0x0, 0x0, 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xffffffffffffffff) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r6, &(0x7f0000000180)="075b5eda6e7edc1a1196d9154a7374ea935551b9e388df880db0bb2d8ff7b13789ee48f06aa2132a6c96ec2636d6ad6f1ea13f313716fb05235ee3a1ed7167b34db8bbb26f0192966f6600b48e6e4b2462c671aa1a4e82032b5a12b0540f8a729f4d2086b20273dc74054a7b659f047a20d86aa7a53cc4d0463113b8f4dd0248b3e10ac25c99bcf7056d7a54d479261e9eb3a66a8b533a6808aa2027a86e1eff3de16f38e883219dcc8ef42f4094bd88dcad4a022739e53cafe47830e0e0668eee405885ee645da3db55f33635d7702812bbc844bffbc0be8f113f904fe2f22b8cc10eba8a06f39d7e5b53f5aea5a330b91cc82909d7a8ef4cfd790b435ad016f598919fa1b6d697084cfa7d137d57bb6d4737bdd8b1a1474ff1d1037d414591354234fa91e8dcd2c54f5e412f93cd60991d17a07013371c8c8c937d828dfe01a046cab8112fabd9840810b8e3db73fab8217d90b1538fdd2d245b7f032c4bc75e618691019496c69cafe9ac920562c18ad50a77ebcac19c8a4d5cda8b705fded56466b71ad99c7e6b0f182eaec37f9c144b26b9421607f4ff6d8ecc0fd0b47f0015dbf53b716dba0729e9a810f9cbe24ef205d0cae337a55059e99f33ec83bb2d6c85c218f8bb30c68fe8e6906c5f8831c42704f1d3ec5e3517cd4d3455b252cb5cb6a32aa3a4e9ccbf13517a348740da533f0f973eb32e9e99e9f1047392d048af765403ae8c482b6bd46092c70ea19ce5b4c5e586c989f3191d7ce0826c950112dc25197f23644474fd5972c7d28a4d1205dc9d40a22ccc9762f74d8ea0f2c052968c62fc50e1128803682704ead1551363998f7d701f882b6870746ecc7a5616fbec0f8d6da073073aa5f37716de1db01a6a19e01ca47657dd78a3433cebb0d2c67419fff42e33777393b138df7e8015969ecd15dfbfdc4fb0069f1577cd55d0fd95bbd4ac775aff211c3b5bf5164672c0f543be75981519da3db89a6c6b306e78b7d33ebfabab9ad44e3e3866a39497142affddc90261d947dcc392b512693c86839eaecaf1ccb06ba2c75a73510571c741f6640cad94ede7bcbf9934c521498c2793b9dc80bd93c82a85c1fb6e7d92b29d8ee9ea3b2da39bb441f955fce2f56ba22a422aa5dfe74f525450aa7f51ca569b21d93eb37584054d3b64f25f4c5bcd90e390de20871f8c119df1be590f887ba0640aec9ddf8c9347c2f71adf6ae7b305506614796b83a87ceecc2a39c28ed3d39eb0d4bd91450ab7e738094c2052aaab53f5b3e2f3d5990c0c71a4d509c7733687501c80bac6f4f620b03a80c54acea8cd78ee63c7ed0894e213102feed261aee94ab1d99bb57e254886225478cc03c189da851148fec56c421a5cf7413ae6648194da4af908755fbf9e163c08fa4f2e039b5b34117a08f6a0432fca5d8ff6c899a6a2ca5f5a7d7b737bda7467e16603b2641f13d67d96f7b68b7b82b8261a560aca5e2cd9a633fc17087c28db0355ca964a19b1ca158a2b20a08187c109fa5d7516a15fbcac3583a707a276db076d813fc6c30a7389d67f82c3a4cdb28b6b64cf97bf7dba711090842fc1070985dd7f4ef0531708b3ed250ed098b7c51eac988b19ef089288ff89fe5a622b4c9eb4ec53c21519328f9e7c7fb9c3565e262e48ecf5227f7956cce79aac6365289f54d533d8312e08bd2e1bfa0b828f9429e35d253e98778e305e7c02ae8e6745e9bf713c57ea25e0d65b729c5f653f0492371ca1a67efc69257769b07f060cc908aeff6375c20dc16d9b26989e1c97519f991c44e25a3883c280a80b1711849a5b25b19d461dfdc98076b9d6699220e727d6aac228fc342cb1bb4e9223f7abf130dded94ca7609c7aef571347dac10c0f02d54a75f4c7a8a12f24ebed6b3ebc4488d990c40086d10284ffcde1b59a8e8a34864e54b7357f85a469518b689c6173eb3fe1dab177c10829c96517f9e3e99bb236b68392b80bba3672e1e63cd7bad30c1d6dab5bfcff0e2db54d9a9dab3f5a23ad6c691758a9e37dcdae1711810b22bb711d9ca16aa9f056769d8590672eda43fb8df1f7510bb9c04f01215eaec77472e34c33ab703fa37ad4d482ce850f619bd5d2210157c6aeb8d42aba6ab8691af3e8a12548872d1023283da55550fd33d3e365080f67cd3b663bcd6d21fe1e120476695334622268b5663bb1c46ff57fc090ffc4e1fb8b248a5bf40f8bd0aedeae8608447394533f21efe69ee1a38e5d7955f826f156f123c0eb40f4bbab50b0f1e31ef03935ef492089292eda0117bba11263faf0b67c88ea3c277b990c0894fa7fbc8045f4ad58e52fc21933941ed3195bdc97cd8f123437fb39ecea87a42ee85b9b581eaf69645cf88cea0eb8f84a88e37ed7c157c7c2566825b7c1fb6bb62237a9c8a9ce81474b65e9e853fca9b1d9086a89847d01caf95ec9999600ff8cb238da933367ec4a8c113c1abcdaf0a23dfba4eb3434a8cfac0aba8aa5834efaa061120372a480b09680cfb6efd0aacc0f72a7f35d401c89ee9cd303eba7daf2712720e81afff3a02d15dc75962b30ac57d6da52daad4538507591149848be9176d4667e773008e0dba421ea538c29c25078a060243a36baa5bce7d70fae44094d7f9d4457cd7ddad63a6532ce20c54a42c62144a3b1720753a14a9a3723b6ca16cae6d5cacd5e83e47792b0ad977e760f96923c4388bfb91dde41f183f2a72cb1f2a883f869f9f19b5b4314bdf686a6f422d1901fc740988948d5f818bafd711419a78f6e926a4cb21449eb425075903c609c60fe295435a0acf15274c56094f1cad31c0155853b846e76c38d8faca1c378cc7d5b4f1222cd6e0778f267ae0ccfaba6f0d82332c674e9a54825d4dd72a80cca395c2c87fe8e4497e137faf3563d1d0f596df73073008c12636b0a821efe0f19184926a9b3ff3e473b245d9fa39f940a85c31a50c00d24f85f99a7aa5a7758f567c64deec1c5065e8c92bca71dbaf19df8f7415a59d2e3524d280ce217fca2779cbc1508d40693a79730dc42c9c0bc1955a6c62a276d8f531efa3ca3776b068fc8d155e1d8dfd8872e914c761d0c07db15d0a6b7e199047d339512402072aa1999eaf98dcaecdc5ffeb00ea7789a13230ad60f006121b267bff920769e8388149835db2b4488e99fd2e74ae5601ff8e0d2559b82496572b624f6939889e0ce52909b1399cd26be4b514b21ae950d6ec0db1cc4b37f1b4a580621eab226f03e736858afe5992eaaa16743818affba41c57407ed63c364782cfbede1bcdc6e97a693d66fb239d1ca25b8745a973457d8925c80257125d52b48f416250fddaf347f4eca7bea0ccac7bf9dd2d8a24abb995c780c46fe854294bd4e5d3d88a68052f4fb3913db38f6a5f74de502ff533f1d9a828cbfc525e9e3193db26188aa90ab0ef402fc0e7aacfea3fb57b8ce1a4bc1750708da46cd8d01c2eababb1ec685ac780f5007516d9e80eb7cd1d92b8d900ffe715758c453f5421f1e2f7558fa4ebb57c6cc480664127c4c9ee3affa8d697a5def55846f0fcc1baa3d7a65b0f506a235346b15549017b7644a17adb04a8c89524b0a9515251879c30957c1d892b7defee0925d5d4cb7f13270c11f5bd64097bdd20ab2eca7ad6885e3b7c921c76046a2c39d5c13147055daa1c14e76aea731b3a7f95b9b4698488da338110c5aad1445ed9b92483e93dc943b6bb431cf79463557620d325ef6601fd572b05b4a5785d2a89494458cc9ea85f5495093b5c39fbc52e27986ebc5191952586721fd625825d3b93663c454312e3d9b5215184eab20d20e53bc0bafa55e3da2f203456341394b44f7ac1bc3eb9e65a751c8c9c823a57f50aa612450f0ce1379c3e1183007acaa86603ccae79cd94ffa724f19b65810fe9ce67f73e3758b46cb87275593e9333f35476d4ee8434a3b79f082cd0ce1c805eb22f6fda484eb095c67ce32f4a6133d44886ff201787", 0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000d00)) clock_nanosleep(0x3, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000d40)={0x0, @speck128, 0x0, "dfa206d7c6d5054e"}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000cc0)='bridge_slave_0\x00', 0x10) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000040)=0x80000001) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000000)) tkill(r5, 0x8000000000000014) openat$random(0xffffffffffffff9c, &(0x7f0000001180)='/dev/urandom\x00', 0x0, 0x0) fcntl$setown(r7, 0x8, r5) wait4(0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(r3, &(0x7f00000011c0)=ANY=[@ANYBLOB="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"/441], 0x70) 10:22:35 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\xfc\xff\xff\xff', {0x2, 0x0, @broadcast}}) socket(0x10, 0x2, 0x3) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) ioctl$VT_ACTIVATE(r0, 0x5606, 0xffffffff00000000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0xfffffffffffffe7e, 0x56) r2 = getpid() prlimit64(r2, 0xc, &(0x7f0000000000)={0x3, 0x84}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:22:35 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) gettid() r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f0000000340)='mounts\x00t\x93\x81w,\xb9\x16\x18\xd7\xef\x9aR\f\xb6\f\r\xd5$\x97\x18K\xbc~\xb0\xcez\b\xa1\xa6\xc2\x1e\x19\x95\xbc\xfc\xc6\xa0DP^\xdf\x0f\x13 #\xfc#\bN4\xa2\xad\x1d\x1d\x8d\x1aP\xac\xdaf\xe9\'\xbbs\xafR\xc4m\xf7P\xa0\x8f\xfe\xc4qU\xbe\xfb\x95\x1e\x9b\x11\x00\xe5\t\xb1\xb1S\xad\x92\x0eS\xc8\x8d\bV&\x83\xedQ\xc43W\x9d\xd14G\x03\xa0\xde\xfe\x12\x88A\x16\xbde\xf7Z\xb9vdc8\x0f\x998\xf9|\\\xd7ICb\xe5l\xc3\x82\xaf\xca\xbf\x14\xa3\t=\xaa\x05\x1fx\xf3>}\v\xfe\x13yk/]S\xb1\xa2dG\xa9yR\x88\x87e\x85\x8f\x03M\xbe5\x96H\xc3\x1eK+\xc3\x051\xc6\"\xc7m\x1c\xf8\xfa\xb0\n\x12\x8f\xefIz\x9bS\xaeLS\xcfp\xb6rZ\xc5\xa7\xc5{\xb1\xd0\xc8B\x8c\x86\xda3K\x94G\xdf\xef\x17\xe9\xaa\xb8w\xe5\xa5x\x93I\x10\x85\x8c\x8a\x96\xc4\x047p\x06\xf3\xcd+\\\x06\xffr\x13b\x92,?\xf5\xb3d\xc7\xbd&\xbb\xb2?\xbd\xbd\x1cQ') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="dd3ebd04c18261177b4c25d86d0b53c388e240950074f4294eea08df6bf5d645b9e3a1c569581816fca813a468fd2916a2a9ea0898a624f7aa6763dc8d4b38f2ab9c6a5f3e5120f545617dd94b7df1ed83785eba77e24aa09e9060972fcab2fb0655527f83f887f2232a2913619294bf045284f65a4aeb9c8e5503da3da49af48fa3dde95c6adc388a0fc7ca6c5d6d006226742776b6d33a4a9e2d1f836f60b6acffe7c0686235a50f5b4e2208039fccacb465abfc17f049e81426b5f6dfdffdf44ef5ab48d1fe14d3dca5c07edde24456f890f9de82b803dde5e7ebc59c4ebd6d91c60cf1921f0a93046fb277ceb549"], &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) mount(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f0000000180)='reiserfs\x00', 0x2002, &(0x7f00000001c0)) 10:22:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x80) dup3(r1, r0, 0x0) ppoll(&(0x7f00000013c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 10:22:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}}}}, 0xc0}, 0x8}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000140)='.\x00', &(0x7f00000002c0)='trusteduser!,keyringposix_acl_accesswlan0nodev#\x13system#mime_type\x00', &(0x7f0000000340)='cgroup\x00', &(0x7f0000000380)='):\x00', &(0x7f00000003c0)='&cgroup%selinuxsystemvmnet0@\\userJ\x00', &(0x7f0000000400)='ppp1GPL$md5sum+.\x00', &(0x7f0000000440)='-$vmnet0&vboxnet1\'\x00'], &(0x7f0000000680)=[&(0x7f00000004c0)='-}nodevvboxnet0cpusetsecuritynodev{\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='cpuset$^nodev/!\x00', &(0x7f0000000580)='eth1\x00', &(0x7f00000005c0)='\\!\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='\\}ppp1\x00'], 0x1000) 10:22:36 executing program 0: r0 = socket(0x10, 0x2, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x80080, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000740)={0x9}) write(r0, &(0x7f0000000180)="1f0000000104ff00fd0154c007110000f30501000800010001157ec406f5d1", 0x1f) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x80) r3 = geteuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@euid_gt={'euid>', r5}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', r6}}, {@hash='hash'}, {@fowner_gt={'fowner>', r7}}, {@permit_directio='permit_directio'}]}}) fchdir(r0) write(r0, &(0x7f0000000080)="1f0000000104fbfffd3b3e9bc5a51e10113f01000b000200b4000000000000", 0x1f) [ 1572.263040] audit_printk_skb: 3732 callbacks suppressed 10:22:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x1, 0x6, 0xfaa6}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001400010300000000000000bbff02000000000000000000000000000100000000000000000000000000000000245a2870201b50b94d541794e19894fac0fa391c9460a1040bcc2aafc43c368502850526958c4841ce4c685930db0100000000000000cf14c0f741e2b829b6ecf8c34dbc10b25925b62c1ab891527592f06af978df25e04ff739e7e6112f8a1d0ab22de83e08cb0881187f5c73307d4d066b698dd6955ed012418f2242b8740494f8a846c9d5d721665686d5bcf1a96cdf40c23756599300"/215, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0x5c}}, 0x0) [ 1572.263052] audit: type=1400 audit(1556533356.127:217843): avc: denied { net_admin } for pid=1716 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.286471] audit: type=1400 audit(1556533356.147:217844): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.293565] audit: type=1400 audit(1556533356.157:217845): avc: denied { dac_override } for pid=1730 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.304062] audit: type=1400 audit(1556533356.157:217846): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.305292] audit: type=1400 audit(1556533356.157:217847): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.309914] audit: type=1400 audit(1556533356.157:217848): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.314393] audit: type=1400 audit(1556533356.157:217849): avc: denied { sys_admin } for pid=28181 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:36 executing program 0: r0 = socket(0x1, 0xf, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) close(r1) [ 1572.342591] audit: type=1400 audit(1556533356.207:217850): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.345295] audit: type=1400 audit(1556533356.207:217851): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000000000000000000100000001000000"], 0x14}}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) [ 1572.353982] audit: type=1400 audit(1556533356.217:217853): avc: denied { dac_override } for pid=28181 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1572.555364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1572.568084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 10:22:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000028913, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0x1d, &(0x7f00000000c0)='\\GPL}*vmnet1vmnet1wlan1proc)\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r3, 0x0, 0x1, &(0x7f0000000080)='\x00', r4}, 0x30) setns(r1, 0x0) 10:22:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") personality(0x1bb2baf3005ac133) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) inotify_rm_watch(r0, r1) [ 1573.505978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1573.795374] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:22:38 executing program 3: r0 = perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x8000000000000000) r1 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/unix\x00') sendfile(r1, r2, 0x0, 0x10001) utime(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)={0x0, 0x80000001}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, 0x0, 0xfffffffe) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$lock(r1, 0x7, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7b) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0xfffffffffffffed7, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r3, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 10:22:38 executing program 2: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) r1 = fcntl$dupfd(r0, 0x800100000000001, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) timer_create(0x6, &(0x7f0000000300)={0x0, 0xf, 0x0, @thr={&(0x7f0000000180)="29ab05436c220d747972d7beafa917f8fbbfaa40cc8bb5f7e04366c6d679c3d7290f1321553cf7f340ecc80ca2d2bbef1b40fd896244d2b8089ea28f74b88ce1982a43a9446b2e3dc4cc1d5e06a3c1ad8acb136cbfc69a21a8632e3f1064d56d683f4b07e22ce6f0cca040a2c68c4eb18342494bf0c63e8c41d45bc5cf6ed7269b9118b778417f780c385da1900c90070696f5", &(0x7f0000000240)="74d56417e5fd38b9a36ec467c36cac3678a18f9d42320f6bea506dfedea573891938d3b9dd90be79a74eb743afd9ab29dcf91436f060d617d9cbab9c85cb2ce9974f3272a33e380815be8bc76b6eeaee215eed1f9a7f63de7a21b6d4d83e69d97d2f2f79793dfde80b4859ad759ca455212ba06535e687b676b9e7c9c6745d6633d768662f187b4e41d8933ac263"}}, &(0x7f0000000340)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) open(&(0x7f0000000140)='./file0\x00', 0x80000, 0x8) pread64(r2, &(0x7f0000000040)=""/251, 0xfb, 0x0) 10:22:38 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000280)="1c08b5b598cd801b69e4f56962f5696200d9d9d033795bd7b7b7f9680c000000c4c2d2f54200c7e4c753fbc4e101edfec4427d82663ed107c4c2720a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01eff265dc5f00c35b5b304545e269a841000f9966030faee42c240f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d0e440fc7bf0d00008066660f3a0b0865") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x24c}], 0x1) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0x40, &(0x7f0000000080)={0xffffffff971d3151}, 0x8) 10:22:38 executing program 0: syz_execute_func(&(0x7f0000000000)="b1ac91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c69253fb0eae01a4a468f4a95ff9c4a2f59ac18f4808eebce00000802000c421fc51c1bf01efc48192558dc3c46379168b880d0000740f020bc3197c7c7c7c5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a12540faefd") 10:22:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x268, r1, 0x728, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9a0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0xaa}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @local, 0xffffffffffff18ea}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x27}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xff, @loopback, 0xfffffffffffffffe}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x6, @remote, 0xed}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @local, 0x40b6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x47}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x268}}, 0x14) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) 10:22:38 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@nl, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) syz_execute_func(&(0x7f0000000040)="9877774a2ae92cb81c020f05bf00134000c4a37bf0c55c41e2e92e363e460f1a7000c4c16d608590a00000660f383a9e02000000110f33b8c4014e4e4e5b7f4b4b26660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b64660f3838520ac4c4a3bd4877f88ac483397fd3fb0000c0c4a1662ad764d3cf53afaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4e2899294d80000000019c2c2b0c10b0b0000c4414e53d2c4816016f7a80db8d4d466450fc4650000ebeb628f8f89709b6500a25800218de3c02cf52626802d08000000fa49c45c450f91f3ffefffffbedc4e61c9fb110f66474eb83aa2f1fbfbe2") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:22:39 executing program 0: mkdir(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x220141042, 0x0) ftruncate(r3, 0x28017f) sendfile(r2, r3, 0x0, 0x2008000fffffffe) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, &(0x7f0000000240)={0x77359400}, 0x0, 0x0) 10:22:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x8000) 10:22:39 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x21}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x17, 0x0, @thr={&(0x7f00000001c0)="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", &(0x7f0000000140)="30d548cff6d7e404ed3abd518e9541f511d1518fbf9883a245be7a59a56971b72ebf101909166bf3777d8771957b1a5ab2"}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f00000003c0)) timer_delete(r2) write$FUSE_INTERRUPT(r0, &(0x7f0000000440)={0x93da0b4a10ed6ac7, 0x0, 0x6}, 0x6) 10:22:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], [], []]}, 0x658) 10:22:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000108912, &(0x7f0000000040)="0adc1f123c123f319bd070") mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) r2 = getgid() stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) 10:22:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r1, r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x50000000}) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x991}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 1577.289923] audit_printk_skb: 3420 callbacks suppressed [ 1577.289931] audit: type=1400 audit(1556533361.107:218992): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.341049] audit: type=1400 audit(1556533361.207:218994): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.406900] audit: type=1400 audit(1556533361.267:218995): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.473311] audit: type=1400 audit(1556533361.337:218996): avc: denied { net_admin } for pid=1797 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.480264] audit: type=1400 audit(1556533361.347:218997): avc: denied { net_admin } for pid=1778 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.601582] audit: type=1400 audit(1556533361.467:218998): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.646296] audit: type=1400 audit(1556533361.507:218999): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.647332] audit: type=1400 audit(1556533361.507:219000): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.650078] audit: type=1400 audit(1556533361.507:219001): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1577.652715] audit: type=1400 audit(1556533361.517:219002): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:22:41 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) bind(0xffffffffffffffff, 0x0, 0x0) clone(0x8000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x10, 0xfcf6711, 0x7) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:22:41 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f0000000080)=@generic={0x11, "0136d71be004507ea3fa35b280529b3cc1af6d476bdb5b1d72181ee06faf56f6b5277667dbbaf47ee08bbb9015a3a6be038883797e1b6f781bf56b17f97108a3daefe96ea78611fda19053f3f499c55eb67562047fa28c9a854fcbbc513ce66c0ee9270dab5f84133ed65a33afbfebc34cc5ab10a0afe0bf75606ce20f7e"}, 0x80) setrlimit(0xd, &(0x7f0000000040)={0x400, 0x200}) r2 = socket(0x1b, 0xa, 0xffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x100, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f0000000100)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 10:22:41 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffe}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f}, 0x20) 10:22:41 executing program 4: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000000)) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:updpwd_exec_t:s0\x00', 0x23, 0x1) 10:22:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x14, 0x10}, 0xff85}}, 0x0) 10:22:41 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) tee(r0, r0, 0x1000000000000000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:22:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) getresuid(0x0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x40000007) r6 = socket(0x10, 0x80002, 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r6, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r6, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r1, r5, &(0x7f0000000080), 0xb5f) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="ef4af9b525a49460da9af200c360"], 0xe) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 10:22:41 executing program 0: syz_execute_func(&(0x7f0000000000)="c44189d2e9c421785a1d001000006741da38aec4823af5b09dbf0000129de81e0000f0438106af3fd02a8f0978e2def0470fc039c4a3c17d0312") 10:22:42 executing program 0: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x1, 0x7fffffff, 0x3, 0x6}, 0x1, 0x4, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x1, 0x4, 0x4}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000001c0)={0x89, @multicast2, 0x4e24, 0x1, 'fo\x00', 0x2, 0x1, 0x79}, 0x2c) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=@getae={0x48, 0x1f, 0x4, 0x70bd2b, 0x25dfdbfd, {{@in6=@local, 0x4d6, 0x0, 0x3c}, @in=@remote, 0x9, 0x3507}, [@ipv6_hthresh={0x8, 0x4, {0x4f, 0x62}}]}, 0x48}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x4e20, @local}}) 10:22:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x22, 0x10507e) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x10001, 0x8, '9P2000.L'}, 0x15) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xd78) 10:22:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0xffffffffffffffff, 0x0) rename(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/file0\x00') 10:22:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 1579.822143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1837 comm=syz-executor.4 [ 1580.197450] tc_ctl_action: received NO action attribs 10:22:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000140)="ac4db1fe21608c6aa6227e3b1ca5697cb6a7d4d2d04be01c1ef51d3c21cc1fa054269e11ecda8ae95ea0f2099319a932ab94942c3b46a66d15") ioctl(r0, 0x8000, &(0x7f00000001c0)="26db5da1119067141744df2ea64b070000541f122c3900") ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) ptrace$peekuser(0x3, r2, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x17) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'veth1\x00', @ifru_hwaddr=@remote}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x2a, &(0x7f00000000c0)={@loopback, @broadcast}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000600)={@multicast2, @loopback, 0x0, 0x3, [@initdev, @broadcast, @broadcast]}, 0x1c) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 10:22:45 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x3, 0xf8, 0x100000001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000031f0000000000080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:22:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x64, 0x2, 0x2, 0x0, 0x0}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1}, &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x394c}, 0x3c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="5e7c408f04dbd9310a4bfec12e09b31d09187b5bacc2e2d962a115823e89e636db18e2537d70384d3c8b7f79a65ec9608adc18c7b67b460fb97e35635766f3ea3765e38c6c49c0b5b87431a7d0aa00583ed623989d32505af9bcf0df262289791dfdf5c696e1e676d0fab1f5fc09fad5f9df422a2119c4c22047b9ecc23d935be408a97990cfa131a7fe273a7656cabb44548da02b9812cfff5c8c5f284f9264d08b0d77896850aa726ccb83cdf69c436172ac3d52bc8c8031778b87d59c62afce27c25245be") 10:22:45 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:src_t:s0\x00', 0x1b, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair(0xd, 0xa, 0x8000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000000180)=""/254, 0xfe, 0x0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000100)=""/81, 0x4a) getsockname$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) ioctl(r0, 0x5, &(0x7f0000001500)="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") getdents(r0, &(0x7f0000000500)=""/4096, 0x1000) lseek(r0, 0x0, 0x3) 10:22:45 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc66503a9bb65c89506c73cb001f704d32ee6457f06d5ee3f19bd720e9cf7d61efee4ffef3d6bec0800400027832c90e5d85013da78ef6a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:22:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x800000084c42) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000001, 0xb, 0x0, "85cdbeb494fd25372d8ab0120be1e4dd42a15531085782e4f511631a5c6ff3d2927133a01b83d273880e062429f75e5376a39459b842f9c774ceae3979424704", "98c7fa8788aebe18a7cffa7c67e7c264ece6e69948548042df2401fb1d759e314d517911e5be529f3b03bfcce2edd835912579243d6c64bc15d86150adbc71fd", "900b05f7ebdc5ced55e437aa32c493def4872bd680e08ba964f47eba9e4742af", [0x0, 0x3]}) [ 1582.006605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1582.300171] audit_printk_skb: 2874 callbacks suppressed [ 1582.300179] audit: type=1400 audit(1556533366.167:219961): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.331614] audit: type=1400 audit(1556533366.197:219962): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.381499] audit: type=1400 audit(1556533366.247:219963): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.383685] audit: type=1400 audit(1556533366.247:219964): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.385475] audit: type=1400 audit(1556533366.247:219965): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.387241] audit: type=1400 audit(1556533366.247:219966): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.388442] audit: type=1400 audit(1556533366.247:219967): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.410305] audit: type=1400 audit(1556533366.277:219968): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.421470] audit: type=1400 audit(1556533366.287:219969): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1582.424030] audit: type=1400 audit(1556533366.287:219970): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.310771] audit_printk_skb: 4914 callbacks suppressed [ 1587.310779] audit: type=1400 audit(1556533371.177:221609): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.380564] audit: type=1400 audit(1556533371.247:221610): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.450528] audit: type=1400 audit(1556533371.317:221611): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.490345] audit: type=1400 audit(1556533371.357:221612): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.531042] audit: type=1400 audit(1556533371.397:221613): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.598394] audit: type=1400 audit(1556533371.457:221614): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.671407] audit: type=1400 audit(1556533371.537:221615): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.710555] audit: type=1400 audit(1556533371.577:221616): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.750472] audit: type=1400 audit(1556533371.617:221617): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1587.810366] audit: type=1400 audit(1556533371.677:221618): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.320782] audit_printk_skb: 5022 callbacks suppressed [ 1592.320790] audit: type=1400 audit(1556533376.187:223293): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.400616] audit: type=1400 audit(1556533376.267:223294): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.450995] audit: type=1400 audit(1556533376.317:223295): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.520364] audit: type=1400 audit(1556533376.387:223296): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.550588] audit: type=1400 audit(1556533376.417:223297): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.623470] audit: type=1400 audit(1556533376.487:223298): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.710910] audit: type=1400 audit(1556533376.577:223299): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.738433] audit: type=1400 audit(1556533376.607:223300): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.780948] audit: type=1400 audit(1556533376.647:223301): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1592.820332] audit: type=1400 audit(1556533376.687:223302): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.340804] audit_printk_skb: 4950 callbacks suppressed [ 1597.340813] audit: type=1400 audit(1556533381.207:224953): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.390578] audit: type=1400 audit(1556533381.257:224954): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.441860] audit: type=1400 audit(1556533381.307:224955): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.510335] audit: type=1400 audit(1556533381.377:224956): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.550576] audit: type=1400 audit(1556533381.417:224957): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.634833] audit: type=1400 audit(1556533381.497:224958): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.710899] audit: type=1400 audit(1556533381.577:224959): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.781014] audit: type=1400 audit(1556533381.647:224960): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.810477] audit: type=1400 audit(1556533381.677:224961): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1597.840321] audit: type=1400 audit(1556533381.707:224962): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.350776] audit_printk_skb: 5058 callbacks suppressed [ 1602.350785] audit: type=1400 audit(1556533386.217:226649): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.400538] audit: type=1400 audit(1556533386.267:226650): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.451633] audit: type=1400 audit(1556533386.317:226651): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.530345] audit: type=1400 audit(1556533386.397:226652): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.561022] audit: type=1400 audit(1556533386.427:226653): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.606138] audit: type=1400 audit(1556533386.467:226654): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.711140] audit: type=1400 audit(1556533386.577:226655): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.740536] audit: type=1400 audit(1556533386.607:226656): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.780955] audit: type=1400 audit(1556533386.647:226657): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1602.820361] audit: type=1400 audit(1556533386.687:226658): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.360801] audit_printk_skb: 5118 callbacks suppressed [ 1607.360809] audit: type=1400 audit(1556533391.227:228365): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.430545] audit: type=1400 audit(1556533391.297:228366): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.490973] audit: type=1400 audit(1556533391.357:228367): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.550951] audit: type=1400 audit(1556533391.417:228368): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.590612] audit: type=1400 audit(1556533391.457:228369): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.640409] audit: type=1400 audit(1556533391.507:228370): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.712006] audit: type=1400 audit(1556533391.577:228371): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.762136] audit: type=1400 audit(1556533391.627:228372): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.821087] audit: type=1400 audit(1556533391.687:228373): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1607.847757] audit: type=1400 audit(1556533391.717:228374): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.370807] audit_printk_skb: 5130 callbacks suppressed [ 1612.370815] audit: type=1400 audit(1556533396.237:230085): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.420776] audit: type=1400 audit(1556533396.287:230086): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.500534] audit: type=1400 audit(1556533396.367:230087): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.550355] audit: type=1400 audit(1556533396.417:230088): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.591032] audit: type=1400 audit(1556533396.457:230089): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.635734] audit: type=1400 audit(1556533396.497:230090): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.731423] audit: type=1400 audit(1556533396.597:230091): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.770543] audit: type=1400 audit(1556533396.637:230092): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.800934] audit: type=1400 audit(1556533396.667:230093): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1612.850341] audit: type=1400 audit(1556533396.717:230094): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.380781] audit_printk_skb: 5070 callbacks suppressed [ 1617.380790] audit: type=1400 audit(1556533401.247:231785): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.480804] audit: type=1400 audit(1556533401.347:231786): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.520534] audit: type=1400 audit(1556533401.387:231787): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.570356] audit: type=1400 audit(1556533401.437:231788): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.601655] audit: type=1400 audit(1556533401.467:231789): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.705868] audit: type=1400 audit(1556533401.567:231790): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.760868] audit: type=1400 audit(1556533401.627:231791): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.788220] audit: type=1400 audit(1556533401.657:231792): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.871013] audit: type=1400 audit(1556533401.737:231793): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1617.910752] audit: type=1400 audit(1556533401.777:231794): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.390477] audit_printk_skb: 5034 callbacks suppressed [ 1622.390485] audit: type=1400 audit(1556533406.257:233473): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.460950] audit: type=1400 audit(1556533406.327:233474): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.520621] audit: type=1400 audit(1556533406.387:233475): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.551535] audit: type=1400 audit(1556533406.417:233476): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.610345] audit: type=1400 audit(1556533406.477:233477): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.660558] audit: type=1400 audit(1556533406.527:233478): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.760410] audit: type=1400 audit(1556533406.627:233479): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.821970] audit: type=1400 audit(1556533406.687:233480): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.871018] audit: type=1400 audit(1556533406.737:233481): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1622.910481] audit: type=1400 audit(1556533406.777:233482): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.400780] audit_printk_skb: 5034 callbacks suppressed [ 1627.400788] audit: type=1400 audit(1556533411.267:235161): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.491206] audit: type=1400 audit(1556533411.357:235162): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.550982] audit: type=1400 audit(1556533411.417:235163): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.590359] audit: type=1400 audit(1556533411.457:235164): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.621169] audit: type=1400 audit(1556533411.487:235165): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.690405] audit: type=1400 audit(1556533411.557:235166): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.730828] audit: type=1400 audit(1556533411.597:235167): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.810529] audit: type=1400 audit(1556533411.677:235168): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.840913] audit: type=1400 audit(1556533411.707:235169): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1627.900340] audit: type=1400 audit(1556533411.767:235170): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.410812] audit_printk_skb: 5055 callbacks suppressed [ 1632.410821] audit: type=1400 audit(1556533416.277:236856): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.470553] audit: type=1400 audit(1556533416.337:236857): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.540523] audit: type=1400 audit(1556533416.407:236858): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.590349] audit: type=1400 audit(1556533416.457:236859): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.631074] audit: type=1400 audit(1556533416.497:236860): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.683481] audit: type=1400 audit(1556533416.547:236861): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.801059] audit: type=1400 audit(1556533416.667:236862): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.880612] audit: type=1400 audit(1556533416.747:236863): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.910971] audit: type=1400 audit(1556533416.777:236864): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1632.960339] audit: type=1400 audit(1556533416.827:236865): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.430759] audit_printk_skb: 4503 callbacks suppressed [ 1637.430767] audit: type=1400 audit(1556533421.297:238367): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.510516] audit: type=1400 audit(1556533421.377:238368): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.560520] audit: type=1400 audit(1556533421.427:238369): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.600364] audit: type=1400 audit(1556533421.467:238370): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.631037] audit: type=1400 audit(1556533421.497:238371): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.713742] audit: type=1400 audit(1556533421.577:238372): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.790971] audit: type=1400 audit(1556533421.657:238373): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.850630] audit: type=1400 audit(1556533421.717:238374): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.891002] audit: type=1400 audit(1556533421.757:238375): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1637.940352] audit: type=1400 audit(1556533421.807:238376): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.440752] audit_printk_skb: 4983 callbacks suppressed [ 1642.440761] audit: type=1400 audit(1556533426.307:240038): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.520557] audit: type=1400 audit(1556533426.387:240039): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.550477] audit: type=1400 audit(1556533426.417:240040): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.610338] audit: type=1400 audit(1556533426.477:240041): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.661053] audit: type=1400 audit(1556533426.527:240042): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.737214] audit: type=1400 audit(1556533426.597:240043): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.791319] audit: type=1400 audit(1556533426.657:240044): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.850586] audit: type=1400 audit(1556533426.717:240045): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.920979] audit: type=1400 audit(1556533426.787:240046): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1642.950342] audit: type=1400 audit(1556533426.817:240047): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.450980] audit_printk_skb: 5034 callbacks suppressed [ 1647.450988] audit: type=1400 audit(1556533431.317:241726): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.520584] audit: type=1400 audit(1556533431.387:241727): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.560546] audit: type=1400 audit(1556533431.427:241728): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.620355] audit: type=1400 audit(1556533431.487:241729): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.661060] audit: type=1400 audit(1556533431.527:241730): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.727486] audit: type=1400 audit(1556533431.587:241731): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.821529] audit: type=1400 audit(1556533431.687:241732): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.860558] audit: type=1400 audit(1556533431.727:241733): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.930991] audit: type=1400 audit(1556533431.797:241734): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1647.970351] audit: type=1400 audit(1556533431.837:241735): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.460757] audit_printk_skb: 5157 callbacks suppressed [ 1652.460765] audit: type=1400 audit(1556533436.327:243455): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.530499] audit: type=1400 audit(1556533436.397:243456): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.570435] audit: type=1400 audit(1556533436.437:243457): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.630348] audit: type=1400 audit(1556533436.497:243458): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.681039] audit: type=1400 audit(1556533436.547:243459): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.733793] audit: type=1400 audit(1556533436.597:243460): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.820855] audit: type=1400 audit(1556533436.687:243461): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.870561] audit: type=1400 audit(1556533436.737:243462): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.900932] audit: type=1400 audit(1556533436.767:243463): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1652.940351] audit: type=1400 audit(1556533436.807:243464): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.470752] audit_printk_skb: 5058 callbacks suppressed [ 1657.470760] audit: type=1400 audit(1556533441.337:245151): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.530561] audit: type=1400 audit(1556533441.397:245152): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.621019] audit: type=1400 audit(1556533441.487:245153): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.660962] audit: type=1400 audit(1556533441.527:245154): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.700617] audit: type=1400 audit(1556533441.567:245155): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.781391] audit: type=1400 audit(1556533441.647:245156): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.840858] audit: type=1400 audit(1556533441.707:245157): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.900586] audit: type=1400 audit(1556533441.767:245158): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1657.960988] audit: type=1400 audit(1556533441.827:245159): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1658.000341] audit: type=1400 audit(1556533441.867:245160): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.480746] audit_printk_skb: 5055 callbacks suppressed [ 1662.480754] audit: type=1400 audit(1556533446.347:246846): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.541640] audit: type=1400 audit(1556533446.407:246847): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.600504] audit: type=1400 audit(1556533446.467:246848): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.650337] audit: type=1400 audit(1556533446.517:246849): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.701059] audit: type=1400 audit(1556533446.567:246850): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.784514] audit: type=1400 audit(1556533446.647:246851): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.830859] audit: type=1400 audit(1556533446.697:246852): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.900569] audit: type=1400 audit(1556533446.767:246853): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1662.981708] audit: type=1400 audit(1556533446.847:246854): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1663.010349] audit: type=1400 audit(1556533446.877:246855): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.490750] audit_printk_skb: 4950 callbacks suppressed [ 1667.490759] audit: type=1400 audit(1556533451.357:248506): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.570583] audit: type=1400 audit(1556533451.437:248507): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.630526] audit: type=1400 audit(1556533451.497:248508): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.670346] audit: type=1400 audit(1556533451.537:248509): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.711055] audit: type=1400 audit(1556533451.577:248510): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.784079] audit: type=1400 audit(1556533451.647:248511): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.830914] audit: type=1400 audit(1556533451.697:248512): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.890586] audit: type=1400 audit(1556533451.757:248513): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.940997] audit: type=1400 audit(1556533451.807:248514): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1667.991458] audit: type=1400 audit(1556533451.857:248515): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.500757] audit_printk_skb: 5070 callbacks suppressed [ 1672.500765] audit: type=1400 audit(1556533456.367:250206): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.570578] audit: type=1400 audit(1556533456.437:250207): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.630483] audit: type=1400 audit(1556533456.497:250208): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.680357] audit: type=1400 audit(1556533456.547:250209): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.711044] audit: type=1400 audit(1556533456.577:250210): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.780505] audit: type=1400 audit(1556533456.647:250211): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.820904] audit: type=1400 audit(1556533456.687:250212): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.880559] audit: type=1400 audit(1556533456.747:250213): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.932060] audit: type=1400 audit(1556533456.797:250214): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1672.980349] audit: type=1400 audit(1556533456.847:250215): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.510836] audit_printk_skb: 5028 callbacks suppressed [ 1677.510844] audit: type=1400 audit(1556533461.377:251892): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.580840] audit: type=1400 audit(1556533461.447:251893): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.650573] audit: type=1400 audit(1556533461.517:251894): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.690959] audit: type=1400 audit(1556533461.557:251895): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.721014] audit: type=1400 audit(1556533461.587:251896): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.802524] audit: type=1400 audit(1556533461.667:251897): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.860844] audit: type=1400 audit(1556533461.727:251898): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.910576] audit: type=1400 audit(1556533461.777:251899): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1677.940908] audit: type=1400 audit(1556533461.807:251900): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1678.000333] audit: type=1400 audit(1556533461.867:251901): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:24:24 executing program 4: 10:24:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000500)='\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000540)='encrypted\x00', &(0x7f0000000080)) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7f, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x101002, 0x0) getresuid(0x0, 0x0, &(0x7f0000000280)=0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) write$UHID_INPUT2(r2, &(0x7f0000003780)={0xc, 0x2, "851e"}, 0x8) r4 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r7 = socket(0x10, 0x80002, 0x7) write$cgroup_pid(r4, &(0x7f0000000200)=r5, 0x12) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f00000000c0)) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8080}, 0x4) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r7, &(0x7f0000007340)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000400)=""/75, 0x4b}, {&(0x7f0000000580)=""/172, 0xac}, {&(0x7f0000000640)=""/75, 0x4b}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000006c0)=""/169, 0xa9}, {&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000000780)=""/104, 0x68}, {&(0x7f0000000480)=""/27, 0x1b}, {&(0x7f0000000800)=""/95, 0x5f}], 0xa, &(0x7f0000000940)=""/69, 0x45}, 0x6}, {{&(0x7f00000009c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000a40)=""/239, 0xef}, {&(0x7f0000000b40)=""/8, 0x8}, {&(0x7f0000000b80)=""/159, 0x9f}, {&(0x7f0000000c40)=""/213, 0xd5}, {&(0x7f0000000d40)=""/196, 0xc4}, {&(0x7f0000000e40)=""/153, 0x99}], 0x77, &(0x7f0000000f80)=""/215, 0xd7}, 0x3}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004600)=[{&(0x7f0000001100)=""/251, 0xfb}, {&(0x7f0000001200)=""/120, 0x78}, {&(0x7f0000008500)=""/4096, 0x1000}, {&(0x7f0000001280)=""/249, 0xf9}, {&(0x7f0000001380)=""/204, 0xcc}, {&(0x7f0000001480)=""/48, 0x30}, {&(0x7f0000004500)=""/205, 0xcd}], 0x7, &(0x7f0000004680)=""/4096, 0x1000}, 0xd}, {{0x0, 0x0, &(0x7f0000005900)=[{&(0x7f0000005680)=""/70, 0x46}, {&(0x7f0000005700)=""/245, 0xf5}, {&(0x7f0000005800)=""/69, 0x45}, {&(0x7f0000005880)=""/89, 0x59}], 0x4, &(0x7f0000005940)=""/97, 0x61}, 0xff}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000059c0)=""/39, 0x27}, {&(0x7f0000005a00)=""/135, 0x87}, {&(0x7f0000005ac0)=""/58, 0x3a}, {&(0x7f0000005b00)=""/127, 0x7f}], 0xffffdaa}, 0x1f}, {{&(0x7f0000005bc0)=@pppol2tpin6, 0x80, &(0x7f0000006e40)=[{&(0x7f0000007500)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/156, 0x9c}, {&(0x7f0000006d00)=""/95, 0x5f}, {&(0x7f0000006d80)=""/165, 0xa5}], 0x4}, 0x80000000}, {{&(0x7f0000006e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f00000071c0)=[{&(0x7f0000006f00)=""/231, 0xe7}, {&(0x7f0000007000)=""/206, 0xce}, {&(0x7f0000007100)}, {&(0x7f0000007140)=""/27, 0x1b}, {&(0x7f0000007180)=""/38, 0x26}], 0x5, &(0x7f0000007240)=""/209, 0xd1}, 0x1}], 0x7, 0x60, 0x0) sendmsg$nl_route(r8, &(0x7f0000003740)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x40040}, 0xc, &(0x7f0000003700)={&(0x7f00000037c0)=ANY=[@ANYBLOB="9801000018000170399265d2489f4e6ea4f8b5c294ce0025bd7057546ced5a1bd56c2c5200fbdbdf258000001ffd03ff05001000004c01dbeb02f0d656352d8a598b915acbb8cc6d526a22d0e7e6a0f4260540e52bb31806a947273011b06e1132bb53251c87ed5aab6565d9aec6988d297014658e140473b74a3d2162f1023ece8f2dfa7871345fe27287b7d613d8f67043a54476c9568e622d1a9b0b15ce993dc24f91c432b8d68f204004db709eb68079efe5ea6a49b06058ec363f9de1a51e4ef72ecfab89c912e86518ce3e487a25e5938952420688b3852477c62b7dd30aaf75517c6e214393ea0260749dd9492c4b842dea00"/255, @ANYRES32=r5, @ANYBLOB='\b\x00>\x00', @ANYRES32=r3, @ANYBLOB='\b\x00P\x00', @ANYRES32=r6, @ANYBLOB="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"], 0x198}}, 0x20008000) ioctl$BLKSECTGET(r2, 0x1267, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) sendfile(r2, r6, &(0x7f0000000140), 0x8fff) 10:24:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x10a00) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:24:24 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)) 10:24:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4000801, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) recvfrom$inet(r0, &(0x7f0000000140)=""/194, 0x75, 0x0, 0x0, 0xfff3e9e1) sendto$inet(r0, &(0x7f0000000000)='8e', 0x2, 0x40001, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000cd1000)=0x7f, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000000)={'lo\x00', @ifru_flags}) sendto$inet(r0, &(0x7f0000328000)="d1", 0x1, 0xc005, 0x0, 0x0) 10:24:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") personality(0x4100001) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(0x0) syz_execute_func(&(0x7f0000000180)="1c13b5b598cd801b69e4f56962f5696200d9d9d017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") r1 = gettid() capset(&(0x7f00000000c0)={0x19980330, r1}, &(0x7f0000000100)) [ 1680.783028] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 10:24:24 executing program 1: syz_execute_func(&(0x7f00000000c0)="c4e379614832074a2ae92cb542980f05bf03105ba1c4a37bf0c57d41e2e922ebaabb907b009eba004eba004e660f383d63792e66400f3825c03a9e02000000f2d2de8f698099005bc443d9682005f5491e2f16c2e54cbec54cbec5c4618166005f46eec483994151fc16f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec20808a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8c4c27992ac19020000006766f222440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1cdd250000ffffffd2f0c4c40119f3c31636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2c40379630b0000e5c5f897804700000000c1045ccc1a7d6575002d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131360fee3aea3bec") 10:24:24 executing program 5: syz_execute_func(&(0x7f0000000500)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) [ 1680.888572] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 10:24:24 executing program 0: syz_execute_func(&(0x7f0000000000)="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") 10:24:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x22, 0x0, 0x81) 10:24:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EVIOCGRAB(r0, 0x80284504, 0x0) 10:24:25 executing program 1: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f00000000c0)) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1682.520391] audit_printk_skb: 4611 callbacks suppressed [ 1682.520399] audit: type=1400 audit(1556533466.387:253439): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.528297] audit: type=1400 audit(1556533466.387:253440): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.547095] audit: type=1400 audit(1556533466.407:253441): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.558675] audit: type=1400 audit(1556533466.417:253442): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.560981] audit: type=1400 audit(1556533466.427:253443): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.563199] audit: type=1400 audit(1556533466.427:253444): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.566166] audit: type=1400 audit(1556533466.427:253445): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.569627] audit: type=1400 audit(1556533466.427:253446): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.574803] audit: type=1400 audit(1556533466.437:253447): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1682.578223] audit: type=1400 audit(1556533466.437:253448): avc: denied { net_admin } for pid=15867 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.531018] audit_printk_skb: 4551 callbacks suppressed [ 1687.531026] audit: type=1400 audit(1556533471.397:254966): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.590552] audit: type=1400 audit(1556533471.457:254967): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.651041] audit: type=1400 audit(1556533471.517:254968): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.711204] audit: type=1400 audit(1556533471.577:254969): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.750565] audit: type=1400 audit(1556533471.617:254970): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.804944] audit: type=1400 audit(1556533471.667:254971): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.901929] audit: type=1400 audit(1556533471.767:254972): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.930507] audit: type=1400 audit(1556533471.797:254973): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1687.960461] audit: type=1400 audit(1556533471.827:254974): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1688.010327] audit: type=1400 audit(1556533471.877:254975): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.540748] audit_printk_skb: 5289 callbacks suppressed [ 1692.540756] audit: type=1400 audit(1556533476.407:256739): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.630567] audit: type=1400 audit(1556533476.497:256740): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.670489] audit: type=1400 audit(1556533476.537:256741): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.720338] audit: type=1400 audit(1556533476.587:256742): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.761038] audit: type=1400 audit(1556533476.627:256743): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.836619] audit: type=1400 audit(1556533476.697:256744): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.871307] audit: type=1400 audit(1556533476.737:256745): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.940553] audit: type=1400 audit(1556533476.807:256746): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1692.980947] audit: type=1400 audit(1556533476.847:256747): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1693.050345] audit: type=1400 audit(1556533476.917:256748): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.550778] audit_printk_skb: 4983 callbacks suppressed [ 1697.550786] audit: type=1400 audit(1556533481.417:258410): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.610530] audit: type=1400 audit(1556533481.477:258411): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.670479] audit: type=1400 audit(1556533481.537:258412): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.731505] audit: type=1400 audit(1556533481.597:258413): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.771031] audit: type=1400 audit(1556533481.637:258414): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.850502] audit: type=1400 audit(1556533481.717:258415): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.910825] audit: type=1400 audit(1556533481.777:258416): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1697.970542] audit: type=1400 audit(1556533481.837:258417): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1698.010957] audit: type=1400 audit(1556533481.877:258418): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1698.050338] audit: type=1400 audit(1556533481.917:258419): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.560751] audit_printk_skb: 5226 callbacks suppressed [ 1702.560760] audit: type=1400 audit(1556533486.427:260162): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.660589] audit: type=1400 audit(1556533486.527:260163): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.710518] audit: type=1400 audit(1556533486.577:260164): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.750347] audit: type=1400 audit(1556533486.617:260165): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.781056] audit: type=1400 audit(1556533486.647:260166): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.857517] audit: type=1400 audit(1556533486.717:260167): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.940676] audit: type=1400 audit(1556533486.807:260168): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1702.970543] audit: type=1400 audit(1556533486.837:260169): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1703.000484] audit: type=1400 audit(1556533486.867:260170): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1703.070607] audit: type=1400 audit(1556533486.937:260171): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.570748] audit_printk_skb: 4770 callbacks suppressed [ 1707.570756] audit: type=1400 audit(1556533491.437:261762): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.650542] audit: type=1400 audit(1556533491.517:261763): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.690491] audit: type=1400 audit(1556533491.557:261764): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.750339] audit: type=1400 audit(1556533491.617:261765): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.791026] audit: type=1400 audit(1556533491.657:261766): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.896737] audit: type=1400 audit(1556533491.757:261767): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.952438] audit: type=1400 audit(1556533491.817:261768): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1707.990532] audit: type=1400 audit(1556533491.857:261769): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1708.080540] audit: type=1400 audit(1556533491.947:261770): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1708.120362] audit: type=1400 audit(1556533491.987:261771): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1709.249642] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1712.590747] audit_printk_skb: 5076 callbacks suppressed [ 1712.590756] audit: type=1400 audit(1556533496.457:263464): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.640521] audit: type=1400 audit(1556533496.507:263465): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.700514] audit: type=1400 audit(1556533496.567:263466): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.770335] audit: type=1400 audit(1556533496.637:263467): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.811037] audit: type=1400 audit(1556533496.677:263468): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.852488] audit: type=1400 audit(1556533496.717:263469): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.922473] audit: type=1400 audit(1556533496.787:263470): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1712.990569] audit: type=1400 audit(1556533496.857:263471): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1713.040502] audit: type=1400 audit(1556533496.907:263472): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1713.070333] audit: type=1400 audit(1556533496.937:263473): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.600749] audit_printk_skb: 4887 callbacks suppressed [ 1717.600758] audit: type=1400 audit(1556533501.467:265103): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.670580] audit: type=1400 audit(1556533501.537:265104): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.740402] audit: type=1400 audit(1556533501.607:265105): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.779864] audit: type=1400 audit(1556533501.647:265106): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.811030] audit: type=1400 audit(1556533501.677:265107): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.896659] audit: type=1400 audit(1556533501.757:265108): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.950845] audit: type=1400 audit(1556533501.817:265109): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1717.990549] audit: type=1400 audit(1556533501.857:265110): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1718.030941] audit: type=1400 audit(1556533501.897:265111): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1718.120370] audit: type=1400 audit(1556533501.987:265112): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.612500] audit_printk_skb: 5052 callbacks suppressed [ 1722.612508] audit: type=1400 audit(1556533506.477:266797): avc: denied { net_admin } for pid=1951 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.620540] audit: type=1400 audit(1556533506.477:266798): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.621339] audit: type=1400 audit(1556533506.477:266799): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.622096] audit: type=1400 audit(1556533506.477:266800): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.622374] audit: type=1400 audit(1556533506.477:266801): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.643905] audit: type=1400 audit(1556533506.507:266802): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.644784] audit: type=1400 audit(1556533506.507:266803): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.645619] audit: type=1400 audit(1556533506.507:266804): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.645911] audit: type=1400 audit(1556533506.507:266805): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1722.660872] audit: type=1400 audit(1556533506.527:266806): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:25:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0xb}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 10:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000140)='./bus\x00', 0x0) chown(&(0x7f0000000000)='./bus\x00', 0xee00, 0x0) 10:25:08 executing program 3: clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000003c0)="a84a2ae92ce50c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8e2c4014e4e4e5b5b400fad07e509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c10f138f653afef6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b0000006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efec8fc830951666ec") 10:25:08 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) 10:25:08 executing program 1: syz_execute_func(&(0x7f0000000180)="a84a2ae92ca10c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8a8014e4e0b5b5b660f3a612900e509c421045f4607c422adaf50e35bf3470f53ccc4c4a3bd4877f88ac483397f85d30000dcdcbcaf4c10f138f653afef440fec3facacc4c3214cb9a5604b19c2c481075dbab37e00006464660f382bd7670f542c3d271c00006311660f383be60272d25d78ebeb628f680864360fe25800218de3c0f52641802d08000000fa49c45c0f860030b75fbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a2c4c3d57aeb00ecefe8") 10:25:08 executing program 5: clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000340)="a84a2ae92c210c420f05bf03000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80d1e3e30b110fb8c4014e4e0b5b5b400fad07e509c421045f4607c422adaf50e35b70c4c4c4a3bd4877f88ac483397fd300f7dcdcbcaf4c2dd2f1f1f653afef6766f2ab440fec3facacc4c3214cb9a5604b19c201b00b000000670f542c3d271c00006311660f383be60272d25d79fba0a062c58f680864360fe25800218de3c0f52641802d08000000fa59c45cbedcdca1c9fbc462dd3fe566474f383ac4217f12c5a232efecefec") 10:25:08 executing program 0: 10:25:08 executing program 4: 10:25:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 10:25:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x2006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 10:25:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ifb0\x00', 0x100000000002}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000500)=ANY=[@ANYBLOB="54faf226f6cbe54d59a2c51b159feca760d38c40248d0000000000000000e8c090dadb5b45d0b366e1463036f66d88decb6ff4a721"]) 10:25:09 executing program 5: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000280)=""/106, &(0x7f00000001c0)=0xfd91) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x800) r1 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r6 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f0000000480)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x62) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) write$binfmt_misc(r4, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESDEC=r7, @ANYRES16=r6, @ANYBLOB="5f84c9508191d87f30099fae1aa3c2434852b4dff06c337476fdb24f857294f71e656721de7046a36bfb7df523b08937d4a84c107318c34b911bc350cbc2ff07041982e5087065bd18beb6fe40a9ba7ff688f687424cbb9fa0c054592b60235747b04a1c13b6c89f7416621742f4919d3d565809b91b18e431b8e904b97a", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16=r2, @ANYRES64=r7]]], 0x8) sendfile(r1, r4, &(0x7f0000000300), 0x9003) 10:25:09 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x42c0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 10:25:09 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(r0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', 0x60a800, 0x1) close(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r3 = getpid() fcntl$lock(r1, 0x24, &(0x7f0000000140)={0x0, 0x3, 0x3f, 0x3, r3}) ptrace$setsig(0x4203, r3, 0x4a6, &(0x7f0000000180)={0x14, 0x8, 0x1ff}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) flistxattr(r2, &(0x7f00000005c0)=""/99, 0x63) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @initdev}, &(0x7f0000000400)=0xc) timer_create(0x0, &(0x7f0000000240)={0x0, 0x2b, 0x2, @tid=r3}, &(0x7f0000000380)=0x0) timer_delete(r5) openat$keychord(0xffffffffffffff9c, &(0x7f0000000680)='/dev/keychord\x00', 0x325040, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r6 = dup(r1) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) write$P9_RUNLINKAT(r6, &(0x7f0000000100)={0x7, 0x4d, 0x1}, 0x7) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 1725.924083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=2029 comm=syz-executor.5 [ 1726.539234] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pig=2042 comm=syz-executor.5 10:25:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000840), 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8801, 0x0) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) 10:25:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0xbc, &(0x7f0000000580)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x7, 0xffffffffffffffb6, 0x6, 0x3, 0x14, 0x7fffffff, 0x7d5, 0x4, 0xfffffffffffffff6, 0x23bc, 0x3ff, 0x7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$unix(r2, &(0x7f0000000500)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="153e73ae27187fe4479ae456378fd1acab1d795d8522f6026397fbe7db3d1478ce5714a776988f97b9d91d52f088d6089d27fe13e83f6e9b554544df7fadfa028bcd73f00c", 0x45}, {&(0x7f0000000240)="c8feee022c14b516d7a5cdf3bd9a81e879ccd7b8d8c98b8bce7d874f401ff73e177cf78fc9ca0e086339b91f8bd347a42ac71a6189ceefe8df1393a27d7eee974ae6e49bf1baab3190dab5ff4c8aa4b6a723c9e29d2df650c999203be8251630cc4d64de66d8aa0294062c8c20b6fb9ba1420a71fa", 0x75}, {&(0x7f0000000400)="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", 0xfe}], 0x3, &(0x7f0000000340)=[@rights={0x28, 0x1, 0x1, [r2, r0, r2, r2, r2, r1]}], 0x28, 0x800}, 0x50) unshare(0x20000a00) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000540)=r2) 10:25:11 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r1, &(0x7f0000000140)="c125b4548045c12704956ad9b77926baaaa290556fed5be59b0cac9396e832667f4f7621c1ba45b18fa2678da5cf663dc8e87099efe807b4593f9703af2c58c50c3d2c937d1b7b7ba0951095695093061c61da929bfa350941c69372c0f93fac98776343d83b0f28258317d7a076e2cd91ce0a16a461e257bd430db6e533bcbc4ca6a93f9251a004c91ee40144517d7842f21444a8", &(0x7f0000000200)=""/162}, 0x18) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:25:11 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000035cd785da6998c720021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000002000/0x2000)=nil, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='\x83\x00\x00') setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x7f, @empty, 0x4e20, 0x3, 'none\x00', 0x1, 0x141, 0x3b}, {@initdev={0xac, 0x1e, 0x11, 0x0}, 0x4e22, 0x4, 0x7fffffff, 0x72a0897c, 0x800000}}, 0x44) rt_sigtimedwait(&(0x7f0000000040)={0x6}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x8) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x5, 0x7, 0x1200, 0x20}) 10:25:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x100000001, 0x8000000001}, 0xf) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x262603, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0xe560, 0x6, 0x9, 0x6, r0, 0x0, [], r2, r3, 0x3, 0x5}, 0x3c) r4 = bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x400000, 0x0, 0x20820000, r1}, 0x2c) preadv(r4, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/21, 0x15}, {&(0x7f0000000280)=""/239, 0xef}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/43, 0x2b}, {&(0x7f00000013c0)=""/78, 0x4e}], 0x7, 0x0) 10:25:11 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x200) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) rmdir(&(0x7f00000008c0)='./file0\x00') keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000580)='trusted!pnsix_acl_acces\x8bsecurity\x00\xb3\xad\xd0>\x1d\xd9\xe7\x9c\x1eY\x99\x91\x85(\xf9\xa9\xb9\xc5\xf1l\xd6\xc0^\xac\xc9\x0ebG#/b\xa4G/)\xf0\xb6\xdfvJQ\xeb\xc8\x95\xe6L$\n\xcbY\a&\xb3\xc58\xa6w\x9e\x1f\xf88\xcfh~\xbf\v\x9f\x02\xc6`\xf2C\x8e\x94\xc3\xd6\xc3\x9e3\xad\x0em\xe8\t\"\xb8\xc0n\xc52\xc6\xef\xc9\xd9nR\xf1\x10G@\x1c^\xf9\x80\x89lq|\\?*\xb5\xe6PT\xfb\xf5\xe1\x0e\\\x83\xf5\xd1\x18\xec \x8eD\r0\xd1\x01\xf1H\xbctq\xbc\x8d{\xbd\xe8y\xec\xbf\xc7\x06\x88\x12Rv6F\x1d\xb8\xff\xecx\x14\xd9\x8a\x10\xbb,\xfe\xf3\\\xa2\xad\xf8\xa0\xe9\xc3l\t\xae\x94\x13\x9e\xb2\xef\x8dY\x00A\xed\x9e\xe7\xb5)].+\x15\f&\xf8\\(\xacC\xdc\x92\xb7\xd7)\xc3e\xe4-gE\v\x13\xacZ\x11\xc2\x15\x01m\xa1\xe6\rmE\xf6\xbfT\xb2\xc4|\xa2\xb52`]D\xc2\xe1\xd9\xccMu\xfe\xecR\x96\xa6\xda\xd4\xf2X\x02\xc3r!\x8dU\x1cBr\x80\b\xd06+\x95g\xcb\xb4z\x86\xf0\t\xf8L\x8cj\xcbM\xd8M\x151\xa6\x1f\x8d\xd2;\x99\fra\x9b\x8b\xb78\x95\xf1\xb9L\xa3\xa2b\xea?\t&L\xf0|\x8awt\xad\xf4\x88b.dO\xa4b]\x13\x86\xed\xc4q@&\xbe\x98C\xf8\xc4I5') r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x101, 0xc}, 0xc) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="0e901c0eb03f3f65bcadd305a24d1cbaa48f1d1458063499eb92d5cde170a720dd5df82914b33f4b9fa5c67c31350d2b19a76a6b74f3d9c4ec83754b46cb68f1edda6a7b02faf7838e40fdec9ee2bb6e14dde483bb94203ff8fdc7d9683fe162842bc2f543896ed6daafde4cdb0e04c446142ce809effd220a3f411d7a3e8aa6a5dd652beeaaf00e436a065ac9c4b0c53dfc91359ac2f76806157d368c", 0x9d) ioctl(r1, 0x8912, &(0x7f0000000480)="87b6553168fa7198e7000000003a000000000000") r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xffff) sendfile(r2, r2, &(0x7f0000000140)=0x202, 0xcd) 10:25:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/c\x8b/\xa7\x00\x00\x00\x00\x00\x00') lseek(r0, 0x2, 0x5) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) fcntl$getflags(r0, 0x401) 10:25:11 executing program 1: pipe(&(0x7f00000011c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001200), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r2, 0xaa8f) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2}, 0x10) close(r2) getsockname$packet(r0, &(0x7f0000000040), &(0x7f0000000080)=0x14) 10:25:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="7d0000002e0000006500e0aa750000000000009500000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe41}, 0x48) 10:25:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2400) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x40008000f9ffffff) 10:25:11 executing program 2: syz_emit_ethernet(0xb9, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c20000009100180081003900000406806d6597766a3b902b6bf41bec53b5e2bc6e2b93a23ecd22553299c48c79aa91afa30cc2da92835d978034c84a4683cd1acaa135c9c995f69c921f982719be4a6c48ea0f2fee70f4ee006ecff39befcf12a30631cb7ee018bd94072e764f3d819567261aa180be066023d25c311ce2f41a233fc237b4575fc3d0c8798787f7aa5075d6d698b53def55e23dcdf1ceb2881eecd166dda0254636b79d23d8c758ad1db3ab3f67974347a56b3e9e365a0944a1eb6fc296ad7d258666a43a54544b0d3c6d35da64f5ebdc000000"], &(0x7f0000000040)={0xffffffffffffffff, 0x4, [0xffe, 0xa84, 0x244, 0x318]}) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@remote, @dev={[], 0x1f}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @broadcast}, @udp={0x4e22, 0x0, 0x8}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x0, 0xfffffffffffffffe, 0xb59, 0x43a]}) 10:25:11 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0xa) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$unix(r0, &(0x7f0000000000)=""/76, 0x4c, 0x40000000, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40b00, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x2, 0x0) syz_execute_func(&(0x7f00000003c0)="b19291cd80c4229901a4a200000000c4a293f71b231dc1c1c767430fa2fb1e1e01e18b8bf4a95ff9c44549f21675fec421fc51c1ea40d17e3bc3c3667a35eb6746f3400eaef0400fbb5f007c730f5726400f0d186740def4b1dd2025500804f4d0c92d690b72c3d3c3c31d54111d00") [ 1727.621478] audit_printk_skb: 3585 callbacks suppressed [ 1727.621486] audit: type=1400 audit(1556533511.427:267997): avc: denied { net_admin } for pid=28181 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.624970] audit: type=1400 audit(1556533511.487:268004): avc: denied { prog_load } for pid=2080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1727.626923] audit: type=1400 audit(1556533511.487:268005): avc: denied { prog_load } for pid=2080 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 1727.636811] audit: type=1400 audit(1556533511.497:268006): avc: denied { sys_admin } for pid=1951 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.638650] audit: type=1400 audit(1556533511.497:268007): avc: denied { sys_admin } for pid=1951 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.642609] audit: type=1400 audit(1556533511.507:268008): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.645537] audit: type=1400 audit(1556533511.507:268009): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.650473] audit: type=1400 audit(1556533511.517:268010): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.655238] audit: type=1400 audit(1556533511.517:268011): avc: denied { sys_admin } for pid=2108 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1727.666491] audit: type=1400 audit(1556533511.527:268012): avc: denied { sys_admin } for pid=1951 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:25:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_pts(0xffffffffffffff9c, 0x600) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGPTPEER(r1, 0x5441, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 10:25:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x21020017ec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x100000000000001}) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffe03c}) ptrace(0x10, r3) ptrace$poke(0x4209, r3, &(0x7f00000000c0), 0x70effd) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:25:13 executing program 1: syz_execute_func(&(0x7f0000000240)="b1e191cd806e440f3a21ca8b660f708301000000fec44139fd5bf93dc40d0000d58f0878c2cd0bc7c61be8fb0f01e18b8bf4a95ff9c461fa109b91e63a92c421fc51c1eacf2666450f383a1d21870000c3664545186746f3fe25400eaee47c7c730f26400f0d18c401fe5ff6f730255008bac4c2259c5a826fc9660f65296278c3c31d54111d00") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) 10:25:13 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x20000800, 0x0, 0x5, 0x2, 0x5, 0x83}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x2000000800, 0x40000000001}, 0x20) 10:25:13 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f00000000c0)={0xfb, 0x2}) dup2(r0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0xffffffffffff0000, {0x20000000003, 0x4, 0x800, 0xfffffffffffffc01, 0x4, 0xfffffffffffffffa}}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syncfs(r3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) 10:25:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x6c1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="290000000600000000000000000000000200000000000000010000000000000000000000000000b2a4"], 0x29) keyctl$revoke(0x3, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0, 0x100000000, 0x43e}, &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d6fee12d162b00c2eaacd1d64616570246861735f3d6372637431306469662d61726d36342d6365000000000000000000000000000000000000000000000000000a0000e733f3f1480000000000000200"/94], &(0x7f0000000140)="0f8b155677621b232bf8d0b237cf3079caef5d22d39b48e5931776665bb92e2b6494ee7ba99de5b6b8a57d4611a656c915a0d0b71b52097633febc052550d497d92f2dfeaf68b6417ab0338e47e865d95d3092297568cc2f62da6636de9f981a209234a2505bd8a0385cc5f82a1047a039139f44c257cc0087a72a92b40e55ecc8bb03ac6b07e7070aaa39a9acfa04968c356a93e1190255126b000d25aa8e56e2a9472ef3040509f8496d7fe79e9a8ac11438ea96e04b0aebf35c9f61123e4eed2ee881311cd3a1c1", &(0x7f0000000240)="456a346f549b636a9d777ef080d79173e2aff50e40c6856f5017d156f0c290d069f882cf90a3a5aa72988bff6a23d688ad4ff2291b7d") 10:25:13 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3301c72e59c1a0953f3a8b8bc8b958f33650ab51843c48d84fce0f38552f3390654a3022ed7c3bac63bdb246bbf7330a052aeafd65bd0e9e38831e1116d664672dcff4b257aa3c16fa0567db73d71e28798440736ace9ced5f23cfdb23ec9cb304b81bac08dbf75025c1c9aafd199fa64fedf980e3e629bb59bfc610fb7c0e5199ba8585", @ANYPTR64], 0xfffffcde) 10:25:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) socket$inet(0x2, 0x6, 0x3722) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x2}) 10:25:13 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:chkpwd_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x56) 10:25:13 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}}, &(0x7f0000000100)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f0000000180)) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000001c0)="bc2eacedaf") ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:25:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046305, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r4, 0x230, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4) 10:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @local}, {0x306, @remote}, 0x20, {0x2, 0x4e20, @loopback}, 'ip6erspan0\x00'}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000000c0)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x1b, &(0x7f0000000140)='\xeavboxnet1vboxnet0keyring)-\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r1, 0x0, 0x10, &(0x7f0000000100)='mime_typewlan1.\x00', r3}, 0x30) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm], 0x1) r4 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0xfffffffffffffffd, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1000000003c) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x201, 0x0) fcntl$setstatus(r1, 0x4, 0x42803) 10:25:14 executing program 4: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffd}, 0x10) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/244, 0xf4) [ 1731.108290] binder: 2151:2152 tried to acquire reference to desc 0, got 1 instead [ 1731.116882] binder: 2151:2152 got reply transaction with no transaction stack [ 1731.127432] binder: 2151:2152 transaction failed 29201/-71, size 0-0 line 2921 [ 1731.230034] binder: undelivered TRANSACTION_ERROR: 29201 [ 1731.272290] binder: BINDER_SET_CONTEXT_MGR already set [ 1731.281071] binder: 2151:2155 got reply transaction with no transaction stack [ 1731.288967] binder: 2151:2155 transaction failed 29201/-71, size 0-0 line 2921 [ 1731.316904] binder: 2151:2152 ioctl 40046207 0 returned -16 [ 1731.371804] binder: undelivered TRANSACTION_ERROR: 29201 [ 1732.630518] audit_printk_skb: 4038 callbacks suppressed [ 1732.630526] audit: type=1400 audit(1556533516.497:269358): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1732.721644] audit: type=1400 audit(1556533516.587:269359): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1732.791268] audit: type=1400 audit(1556533516.657:269360): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1732.830978] audit: type=1400 audit(1556533516.697:269361): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1732.860341] audit: type=1400 audit(1556533516.727:269362): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1732.941079] audit: type=1400 audit(1556533516.807:269363): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1733.040538] audit: type=1400 audit(1556533516.907:269364): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1733.101308] audit: type=1400 audit(1556533516.967:269365): avc: denied { sys_boot } for pid=25938 comm="syz-executor.2" capability=22 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1733.200564] audit: type=1400 audit(1556533517.067:269366): avc: denied { sys_admin } for pid=25938 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 1733.230940] audit: type=1400 audit(1556533517.097:269367): avc: denied { setgid } for pid=25938 comm="syz-executor.2" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:25:18 executing program 3: mmap(&(0x7f0000e42000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000140)=""/114) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000e41ff7)={0x0, 0x0}, 0x10) 10:25:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = gettid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'vlan0\x00', 0xd806}) r3 = socket$nl_route(0x10, 0x3, 0x0) ptrace$cont(0x1f, r1, 0x0, 0xffff) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000540)=""/117, 0x75}], 0x1) dup3(r3, r0, 0x80000) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000024000100"/20, @ANYRES32=0x0, @ANYBLOB="00004c8dc0b5000000004000"], 0x24}}, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x16) 10:25:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r2, 0x1000}, {r1, 0x10}, {r2, 0x2040}], 0x3, &(0x7f00000000c0), &(0x7f0000000100)={0x81}, 0x8) poll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, 0x0) 10:25:18 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) lsetxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@random={'btrfs.', 'selinuxGPLvmnet1\x00'}, &(0x7f00000000c0)='ppp1vmnet0lo:-wlan1\x00', 0x14, 0x2) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) getgroups(0x6, &(0x7f0000000100)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xee01]) setgid(r2) lseek(r0, 0x0, 0x2) creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000140)=""/4) lseek(r1, 0x0, 0x3) 10:25:18 executing program 2: r0 = memfd_create(&(0x7f0000000600)='.em0lo}-mime_type{cgroupppp1-#GPLkeyringvboxnet1trustedGPL\x00<\xac\xf1\x95\xba\xf8\xa1\xb2\x145\x11y\xff\x1dX\xa1T[\xafy8\xa8QDC\x1c<\n\xd6\xa7\xc5b\x87\xd0`l\xf2\x98o\xda\x9b\xc8\xf5\xce\x01_\x8c\x101\x88\xd6J\x83\xef\x1a\x06XC\xa9\x84\xe2-\xad\x84(\x9b5)g\xd6.\x12Q\xb9\xee\x9fJ\xb2\xfb\x8d\x88\xca\xbdVf\xf5\x87/\xe0\xdaj\xf6\xd9\xf5\xf7\xc8 \t\x94\xfa\xf1\x14\x8bC\xcc\xebY\x03\xae\x1be\xf4\xda\xdeF4\xa1\xb1\x9e\xda\xf8l\\W\xc5Si\xda\x8f\t\x98\xd2OY\xbe\xb4pd)\xbbv\n\x82\xe3!\xa2|\xe5\xbb[\x043', 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="328e02ee0000000400000000000040000000e3000000000000000b00000000000000000000000975f07016d6547740cca8df64ce56162929c9c4b38265824ab80067b0a72c8abc0b8a75373846db7b609ecbd9301b3784b5d8a07b40188cd0107085d57b06a4ae8dba7d3286299c97c280ba0459daf6ca19bc39d09772aa978276667f09e288ffb6a0df3a92e4e2a7fc5cff9a3b275e62d47133d85c3a98ae850269000000003ce1df2cf500"/183], 0xb6) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, 0x0) 10:25:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x7fe, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) timer_create(0x7, &(0x7f0000000080)={0x0, 0x2b, 0x2, @thr={&(0x7f0000000000)="cebbcb0b0aed5d9af5b3a4bd88256032f01724d3414dff6ff33837bed853c239e8b4e0738f584f996e779b03ebb668a9d9a236", &(0x7f0000000180)="6fee5c107b35de0212f9f1b04b2c1ec919b3c626435e4ef2cd791f7e9542a9b0e442d78e88a8334e15967e829f9ee0cd78a70740519da775e01d4cd4900e40295d4247af1fe140375b32a24c9c7eb2d6eca20cf634994606bcfed0f8db75042490fc5edd49f37ca2699acb1b83083b3a8ffdae2497ae4c4b12117d58de5949ca56702f36ad3a4dd8b4ee9cff81a6a52aa3f5babe8b846aafd74ed5f681013709d0c8ba35333aec26da91a66b3532d3b317d792b40988cd7f430d7e5a4cfdf75db8b06a7483eba605ec332f6cc9"}}, &(0x7f00000000c0)=0x0) timer_getoverrun(r1) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) setsockopt(r3, 0x107, 0x2000000000001, &(0x7f0000d52ff0)="010000000300000000000000000001cc", 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000040)) 10:25:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000740)={0x2, {{0xa, 0x4e23, 0x6, @rand_addr="5c95059911c397660f2430c8743cfe41", 0x10001}}, 0x0, 0x7, [{{0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffe}}, {{0xa, 0x4e22, 0xbb1, @local, 0x3}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0x8}}, {{0xa, 0x4e22, 0x6, @loopback, 0x100}}, {{0xa, 0x4e21, 0x80000000, @loopback, 0x8000}}, {{0xa, 0x4e24, 0x1, @empty, 0x60}}, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}, 0x10001}}]}, 0x410) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000080)=""/115) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r3 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xa5cc54d) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") 10:25:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x402, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x7fff, 0x7, 0x1, 0x100000000, 0x15, 0x2, 0x7, 0x80000001, 0x0, 0x7, 0xaa, 0xffffffff}) r2 = dup3(r0, 0xffffffffffffffff, 0x0) tee(r2, r0, 0x0, 0x9) fchdir(r0) setsockopt$sock_int(r2, 0x1, 0x26, &(0x7f0000000600), 0xfffffffffffffe50) r3 = open(&(0x7f00000013c0)='./bus\x00', 0x40000141042, 0xfffffffffffffffe) recvfrom(r2, &(0x7f0000000480)=""/180, 0xb4, 0x0, 0x0, 0x0) creat(&(0x7f00000012c0)='./bus\x00', 0x82) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100141042, 0x80) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="6f27dc6a260b0689fdb595e21838b695ea4eac2145c199"], 0x17) memfd_create(0x0, 0x1) sendfile(r5, r5, &(0x7f00000000c0), 0xfff) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) sendfile(r3, r5, &(0x7f0000000140), 0x8fff) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1fe, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") 10:25:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xffffff80}}}, 0xb8}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x1, 0x45, "ad65741f8f3eac4c89712c489d2892215d8fedb6e4755d104452ce243c735c1e0dc7aadabb4a4465fedaab9cd1148f9de46f1cf85a46edd3fc5bb161e6220dfff5c5025ee5"}) 10:25:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000380)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ptrace$setopts(0x4206, r2, 0x2ef, 0xfffffffffffffffc) r3 = dup(r1) getpeername$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x1c) tkill(r2, 0x38) socket$inet6(0xa, 0x0, 0x0) 10:25:18 executing program 1: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x6bf64427af7e6701) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x10000000000001f5) r1 = open(&(0x7f0000000000)='./bus\x00', 0x47b, 0xbe) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r1, 0x80000) close(r0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 10:25:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x9) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x10) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x1) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0xfffffffffffffffe, 0x7, {0x0, 0x5}}, 0x20) r2 = getpgid(0x0) ptrace$setregs(0xf, r2, 0x400, &(0x7f0000000100)="c3ce091bc2d2269e38e69dc164973ee21546194d5eed9dc12ca68a8ed878acf5a25c087a01779f94bd07f0a5c53aa621093f463ca61304589afc02ba3698ec0dff40e7405bf0d9a9768dec15b8e5b3f19846dd639fb61416cf4b5a14d0695e5d174cce2b054076fc30aff88156fb24b90a4af459eb6a") [ 1735.347586] input: syz1 as /devices/virtual/input/input117 [ 1736.105084] input: syz1 as /devices/virtual/input/input118 10:25:21 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000080), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040)=0x400, 0x4) dup3(r1, r0, 0x0) dup2(r2, r1) [ 1737.640943] audit_printk_skb: 2235 callbacks suppressed [ 1737.640951] audit: type=1400 audit(1556533521.507:270113): avc: denied { sys_admin } for pid=2107 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:25:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x3f) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xffffffffffff8000}, 0x75, 0x0}}], 0x69, 0x0) 10:25:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r1, &(0x7f0000000080)={0x1000}, 0x8, 0x80000) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:25:21 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000007400ad2000000000"], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x0) 10:25:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x5010, 0x0) timerfd_create(0x6, 0x80000) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000001c0)={0x3}) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="adecaf3fdee410ddb70d0461060200008a2eef"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) 10:25:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r1, 0x6, 0x1}, 0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @timestamp], 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x80000001, 0x0, 0x0, 0x80000f}) 10:25:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$eventfd(r1, &(0x7f0000000040)=0x7, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x6) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) 10:25:22 executing program 4: r0 = socket$inet(0x10, 0x3, 0x100000800000000) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'bpq0\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x4041) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000080)={@multicast1, @multicast2, @loopback}, &(0x7f00000000c0)=0xc) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000280)) restart_syscall() ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000002c0)) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='personality\x00') ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000300)="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") 10:25:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9 /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2006.209796] init D28888 2279 1 0x00000000 [ 2006.209809] ffff8801a8cbc740 ffff8801a1c59080 ffff8801819eb700 ffff8801c91b97c0 [ 2006.209817] ffff8801db721018 ffff8801d47bf580 ffffffff828075c2 ffff8801a8cbcff0 [ 2006.209825] 000000000000015d 0000000000000000 0000000000000000 ffff8801db7218f0 [ 2006.209827] Call Trace: [ 2006.209842] [] ? __schedule+0x662/0x1b10 [ 2006.209849] [] ? __down+0x15a/0x2b0 [ 2006.209854] [] schedule+0x7f/0x1b0 [ 2006.209861] [] schedule_timeout+0x735/0xe20 [ 2006.209868] [] ? usleep_range+0x140/0x140 [ 2006.209876] [] ? do_dentry_open+0x3ef/0xc90 [ 2006.209884] [] ? path_openat+0x542/0x2790 [ 2006.209893] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 2006.209901] [] ? mark_held_locks+0xc7/0x130 [ 2006.209908] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 2006.209915] [] ? __down+0x15a/0x2b0 [ 2006.209922] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 2006.209929] [] ? __down+0x15a/0x2b0 [ 2006.209936] [] __down+0x191/0x2b0 [ 2006.209943] [] ? ww_mutex_unlock+0x300/0x300 [ 2006.209951] [] down+0x5e/0x80 [ 2006.209959] [] console_lock+0x2c/0x80 [ 2006.209968] [] ? kmem_cache_alloc_trace+0x117/0x2e0 [ 2006.209974] [] console_device+0x1c/0xc0 [ 2006.209983] [] tty_open+0x6f5/0xdf0 [ 2006.209990] [] ? tty_init_dev+0x430/0x430 [ 2006.209997] [] ? chrdev_open+0xc7/0x5c0 [ 2006.210004] [] ? tty_init_dev+0x430/0x430 [ 2006.210011] [] chrdev_open+0x22d/0x5c0 [ 2006.210019] [] ? cdev_put.part.0+0x50/0x50 [ 2006.210026] [] do_dentry_open+0x3ef/0xc90 [ 2006.210032] [] ? cdev_put.part.0+0x50/0x50 [ 2006.210040] [] vfs_open+0x11c/0x210 [ 2006.210048] [] ? may_open.isra.20+0x14f/0x2a0 [ 2006.210055] [] path_openat+0x542/0x2790 [ 2006.210062] [] ? path_mountpoint+0x6c0/0x6c0 [ 2006.210069] [] ? trace_hardirqs_on+0x10/0x10 [ 2006.210078] [] ? expand_files.part.3+0x3a9/0x6d0 [ 2006.210085] [] do_filp_open+0x197/0x270 [ 2006.210092] [] ? may_open_dev+0xe0/0xe0 [ 2006.210099] [] ? _raw_spin_unlock+0x2c/0x50 [ 2006.210106] [] ? __alloc_fd+0x1d7/0x4a0 [ 2006.210114] [] do_sys_open+0x30d/0x5c0 [ 2006.210122] [] ? filp_open+0x70/0x70 [ 2006.210129] [] ? _raw_write_unlock_irq+0x27/0x50 [ 2006.210137] [] SyS_open+0x2d/0x40 [ 2006.210144] [] ? do_sys_open+0x5c0/0x5c0 [ 2006.210152] [] do_syscall_64+0x19f/0x550 [ 2006.210159] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2006.210163] [ 2006.210163] Showing all locks held in the system: [ 2006.210170] 2 locks held by khungtaskd/24: [ 2006.210186] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 2006.210201] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 2006.210211] 1 lock held by rsyslogd/1905: [ 2006.210224] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 2006.210229] 2 locks held by getty/2032: [ 2006.210243] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 2006.210256] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [] n_tty_read+0x202/0x16e0 [ 2006.210299] 1 lock held by init/2279: [ 2006.210312] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210316] 1 lock held by init/2280: [ 2006.210328] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210332] 1 lock held by init/2281: [ 2006.210344] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210348] 1 lock held by init/2282: [ 2006.210360] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210364] 1 lock held by init/2283: [ 2006.210376] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210380] 1 lock held by init/2284: [ 2006.210393] #0: (tty_mutex){+.+.+.}, at: [] tty_open+0x476/0xdf0 [ 2006.210394] [ 2006.210396] ============================================= [ 2006.210396] [ 2006.210400] NMI backtrace for cpu 0 [ 2006.210407] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 2006.210418] ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000000 [ 2006.210428] 0000000000000000 0000000000000001 ffffffff810983b0 ffff8801d9907d40 [ 2006.210437] ffffffff81b4df89 0000000000000000 0000000000000000 0000000000000002 [ 2006.210439] Call Trace: [ 2006.210449] [] dump_stack+0xc1/0x128 [ 2006.210459] [] ? irq_force_complete_move+0x330/0x330 [ 2006.210466] [] nmi_cpu_backtrace.cold.0+0x48/0x87 [ 2006.210474] [] ? irq_force_complete_move+0x330/0x330 [ 2006.210481] [] nmi_trigger_cpumask_backtrace+0x12c/0x151 [ 2006.210490] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 2006.210496] [] watchdog+0x6ad/0xa20 [ 2006.210503] [] ? watchdog+0x11c/0xa20 [ 2006.210510] [] kthread+0x26d/0x300 [ 2006.210534] [] ? reset_hung_task_detector+0x20/0x20 [ 2006.210541] [] ? kthread_park+0xa0/0xa0 [ 2006.210549] [] ? __switch_to_asm+0x34/0x70 [ 2006.210555] [] ? kthread_park+0xa0/0xa0 [ 2006.210562] [] ? kthread_park+0xa0/0xa0 [ 2006.210569] [] ret_from_fork+0x5c/0x70 [ 2006.210575] Sending NMI from CPU 0 to CPUs 1: [ 2006.210960] NMI backtrace for cpu 1 [ 2006.210963] CPU: 1 PID: 25938 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 2006.210965] task: ffff8801c91b97c0 task.stack: ffff8801c4b08000 [ 2006.210968] RIP: 0010:[] c [] __lock_acquire+0x433/0x4a10 [ 2006.210970] RSP: 0018:ffff8801c4b0f730 EFLAGS: 00000006 [ 2006.210973] RAX: 000000000000000c RBX: ffff8801c91ba098 RCX: 000000000000000c [ 2006.210975] RDX: 0000000000000000 RSI: 0000000000000080 RDI: ffff8801c91ba0bc [ 2006.210978] RBP: ffff8801c4b0f8e0 R08: 0000000000000001 R09: 0000000000000001 [ 2006.210981] R10: ffff8801c91b97c0 R11: 1ffff10039237412 R12: 0000000000000042 [ 2006.210983] R13: 0000000000000001 R14: ffff8801c91ba05c R15: 0000000000000080 [ 2006.210986] FS: 00007f0590d10700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 2006.210988] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2006.210991] CR2: 0000000000400300 CR3: 00000001d05c5000 CR4: 00000000001606b0 [ 2006.210993] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2006.210996] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 2006.210997] Stack: [ 2006.211000] 000000000000001ec 0000000000000002c ffff8801c91ba05cc 0000000000000000c [ 2006.211003] ffff8801c4b0f908c ffffffff81207a04c 0000000000000000c 0000000000000000c [ 2006.211005] ffff8801c4b0f7e8c 0000000000000046c 0000000000000000c ffffffff81ba8d8fc [ 2006.211007] Call Trace: [ 2006.211009] [] ? __lock_acquire+0x654/0x4a10 [ 2006.211011] [] ? debug_object_active_state+0xff/0x3b0 [ 2006.211014] [] ? trace_hardirqs_on+0x10/0x10 [ 2006.211016] [] ? trace_hardirqs_on+0x10/0x10 [ 2006.211019] [] ? debug_object_active_state+0x226/0x3b0 [ 2006.211026] [] ? debug_object_deactivate+0x340/0x340 [ 2006.211028] [] ? check_preemption_disabled+0x3b/0x200 [ 2006.211031] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 2006.211033] [] lock_acquire+0x130/0x3e0 [ 2006.211035] [] ? avc_alloc_node+0x12b/0x3c0 [ 2006.211037] [] ? _raw_spin_unlock_irqrestore+0x5a/0x70 [ 2006.211040] [] _raw_spin_trylock+0x6f/0x90 [ 2006.211042] [] ? avc_alloc_node+0x12b/0x3c0 [ 2006.211044] [] avc_alloc_node+0x12b/0x3c0 [ 2006.211046] [] ? avc_alloc_node+0x1f2/0x3c0 [ 2006.211048] [] avc_update_node+0x3d/0x910 [ 2006.211051] [] avc_denied+0x11d/0x160 [ 2006.211053] [] avc_has_perm_noaudit+0x2cf/0x2f0 [ 2006.211055] [] ? avc_has_extended_perms+0xd90/0xd90 [ 2006.211058] [] ? check_preemption_disabled+0x3b/0x200 [ 2006.211060] [] ? putname+0xdb/0x110 [ 2006.211062] [] cred_has_capability+0x13a/0x2e0 [ 2006.211064] [] ? kmem_cache_free+0x28f/0x310 [ 2006.211067] [] ? selinux_cred_prepare+0xa0/0xa0 [ 2006.211069] [] ? filename_lookup.part.18+0x21e/0x370 [ 2006.211072] [] ? filename_parentat.isra.16.part.17+0x3d0/0x3d0 [ 2006.211074] [] ? __cap_capable+0x168/0x1c0 [ 2006.211077] [] selinux_capable+0x36/0x40 [ 2006.211079] [] security_capable+0x88/0xc0 [ 2006.211081] [] ns_capable_common+0xd4/0x150 [ 2006.211083] [] ns_capable+0x22/0x30 [ 2006.211085] [] SyS_reboot+0xbe/0x350 [ 2006.211088] [] ? poweroff_work_func+0x40/0x40 [ 2006.211090] [] ? do_utimes+0x1b8/0x2c0 [ 2006.211092] [] ? utimes_common.isra.0+0x5e0/0x5e0 [ 2006.211095] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 2006.211097] [] ? SyS_utime+0xff/0x150 [ 2006.211099] [] ? make_kgid+0xf9/0x190 [ 2006.211101] [] ? do_syscall_64+0x48/0x550 [ 2006.211103] [] ? poweroff_work_func+0x40/0x40 [ 2006.211106] [] do_syscall_64+0x19f/0x550 [ 2006.211108] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2006.211116] Code: c01 c41 c09 cf7 cc1 ce0 c02 c44 c88 c7b c21 c83 ce1 cf8 c09 cd1 c09 cc1 c45 c85 cc9 c0f c95 cc0 c83 ce1 cf7 cc1 ce0 c03 c09 cc1 c88 c4b c22 c0f cb7 c55 c20 c0f cb7 c43 c22 c ce2 c04 c83 ce0 c0f c09 cd0 c48 c89 cfa c66 c89 c43 c22 c48 cc1 cea c03 c48 cb8 c [ 2006.211589] Kernel panic - not syncing: hung_task: blocked tasks [ 2006.211596] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1 [ 2006.211607] ffff8801d9907cc8 ffffffff81b42e79 ffffffff82a78560 00000000ffffffff [ 2006.211617] 0000000000000000 0000000000000000 dffffc0000000000 ffff8801d9907d88 [ 2006.211627] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 2006.211628] Call Trace: [ 2006.211637] [] dump_stack+0xc1/0x128 [ 2006.211644] [] panic+0x1bf/0x39f [ 2006.211651] [] ? add_taint.cold.5+0x16/0x16 [ 2006.211659] [] ? nmi_trigger_cpumask_backtrace+0x102/0x151 [ 2006.211665] [] watchdog+0x6be/0xa20 [ 2006.211672] [] ? watchdog+0x11c/0xa20 [ 2006.211679] [] kthread+0x26d/0x300 [ 2006.211687] [] ? reset_hung_task_detector+0x20/0x20 [ 2006.211693] [] ? kthread_park+0xa0/0xa0 [ 2006.211701] [] ? __switch_to_asm+0x34/0x70 [ 2006.211708] [] ? kthread_park+0xa0/0xa0 [ 2006.211715] [] ? kthread_park+0xa0/0xa0 [ 2006.211722] [] ret_from_fork+0x5c/0x70 [ 2006.212274] Kernel Offset: disabled