[ 11.069304] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.372365] random: sshd: uninitialized urandom read (32 bytes read) [ 26.672347] audit: type=1400 audit(1568136966.056:6): avc: denied { map } for pid=1764 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 26.719089] random: sshd: uninitialized urandom read (32 bytes read) [ 27.305065] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. [ 32.729101] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/10 17:36:12 fuzzer started [ 32.823448] audit: type=1400 audit(1568136972.206:7): avc: denied { map } for pid=1779 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 33.250658] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/10 17:36:13 dialing manager at 10.128.0.26:46601 2019/09/10 17:36:13 syscalls: 1347 2019/09/10 17:36:13 code coverage: enabled 2019/09/10 17:36:13 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/10 17:36:13 extra coverage: extra coverage is not supported by the kernel 2019/09/10 17:36:13 setuid sandbox: enabled 2019/09/10 17:36:13 namespace sandbox: enabled 2019/09/10 17:36:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/10 17:36:13 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/09/10 17:36:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/10 17:36:13 net packet injection: enabled 2019/09/10 17:36:13 net device setup: enabled [ 35.432475] random: crng init done 17:37:10 executing program 0: 17:37:10 executing program 1: 17:37:10 executing program 5: 17:37:10 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x5, 0x8ef) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 17:37:10 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) openat$uinput(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uinput\x00', 0x0, 0x0) 17:37:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fchown(r2, 0x0, 0x0) [ 90.873584] audit: type=1400 audit(1568137030.256:8): avc: denied { map } for pid=1824 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 17:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) [ 93.362594] hrtimer: interrupt took 24911 ns 17:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 17:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendfile(r3, r2, 0x0, 0xffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 17:37:12 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0, 0x30f0343607e36671}, {&(0x7f0000000780)}], 0x3}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x1) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) sendfile(r2, r3, 0x0, 0x800000000024) setsockopt$inet_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000180)="1e115d275e38a07933b5d72ae264e828a834ab58c0ac28568b58254224ef0bbd5633fe6dc8774718f3e361c1a196b90f2fb35e9f27a2f38d9b98ea9fe989e787526b8e995268d8b85b147c487bfa1df4353d92e6c2f99c518e4bb0b1648c1fcf72ac35cfa55f1cb9b11fa9071a4cfe674a0cf8b42df9330ccb726f8169913209213e424567d31b2d5dccb48c6285065661a28bbca0cac155c659de72ba486d5957bb339edddaa08eeeb8570b30b469ef5f3c4aebe0c8076e65386d328efc787d69867d687d342c1ee36129e2bbff1b848b8c84fb58981fd6066d81e20c3f23b417e585675f3af0ab59a7e30dcd224e93343d1f4cedaf06de05c055a54ae2", 0xfe) 17:37:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) open$dir(0x0, 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) 17:37:13 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) close(r1) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x88) 17:37:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty=[0xffffffffa0008000, 0xd0b, 0x689, 0xb000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:37:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe16, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) [ 94.057940] audit: type=1400 audit(1568137033.436:9): avc: denied { create } for pid=2753 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 94.081930] audit: type=1400 audit(1568137033.436:10): avc: denied { write } for pid=2753 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:37:14 executing program 5: 17:37:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xc5, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000001c0)) 17:37:14 executing program 2: 17:37:14 executing program 4: 17:37:14 executing program 1: 17:37:14 executing program 3: 17:37:14 executing program 5: 17:37:14 executing program 0: 17:37:14 executing program 2: 17:37:14 executing program 3: 17:37:14 executing program 4: 17:37:14 executing program 2: 17:37:14 executing program 5: 17:37:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0), 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x88001) 17:37:14 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[]) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000980)={0x0, 0xfffffffffffffffe, 0x808006}) 17:37:14 executing program 3: 17:37:14 executing program 2: 17:37:14 executing program 3: 17:37:14 executing program 4: 17:37:14 executing program 5: 17:37:14 executing program 2: 17:37:14 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[]) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000980)={0x0, 0xfffffffffffffffe, 0x808006}) 17:37:14 executing program 2: 17:37:14 executing program 0: 17:37:14 executing program 5: 17:37:14 executing program 3: 17:37:14 executing program 4: 17:37:14 executing program 0: 17:37:14 executing program 1: 17:37:14 executing program 2: 17:37:14 executing program 3: 17:37:14 executing program 5: 17:37:14 executing program 2: 17:37:14 executing program 4: 17:37:14 executing program 0: 17:37:14 executing program 1: 17:37:14 executing program 3: 17:37:14 executing program 5: 17:37:14 executing program 4: 17:37:14 executing program 2: 17:37:14 executing program 0: 17:37:14 executing program 1: 17:37:14 executing program 5: 17:37:14 executing program 4: 17:37:14 executing program 2: 17:37:14 executing program 3: 17:37:14 executing program 5: 17:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@restrict]}, {0x0, [0x0, 0x0, 0x61, 0x61, 0x2e, 0x30, 0x3d]}}, &(0x7f0000000100)=""/247, 0x2d, 0xf7, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) syz_open_pts(r2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000240)=0x6) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:37:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/rt6_stats\x00') read(r0, 0x0, 0x24e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, &(0x7f0000000640)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00', r2}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000001}, [@exit]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb3, &(0x7f0000000080)=""/179, 0x41000, 0x4, [], r2, 0x11, r0, 0x8, &(0x7f0000000140)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0xe, 0x8, 0x3}, 0x10}, 0x70) 17:37:14 executing program 4: write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='cgroup.events\x00', 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000c40)={0x18, 0xd, 0x1, {{0x18, 0x2, 0x1}, 0x72}}, 0x18) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00_\xa4\x00\x00\x01', {0x2, 0x0, @remote}}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) utime(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x4, 0x1}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x1006) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) utimensat(r3, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000dc0)={{}, {r6, r7/1000+30000}}, 0x0) prlimit64(0x0, 0xa, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) sendmsg$netlink(r3, &(0x7f0000000300)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000e00)=ANY=[@ANYBLOB="b80500002a00000128bd7000fcdbdf25f4004e00ff3a568ed15b2d9aacb34a9937ffc5e028d588b512b11012e9365c0a55d3ca51e9086e3728f9100a4c0943be09d03d18b44b7da5a4eb315ab1b8c8c1c0fc19f30b996a8e34b1bcf4a267d1a3d35802344948e7d37d2afe3217961145c3b69c6631cb8332877bb6eb3433c2d08595ff0b3b97ccb302ea8b01ead6c3bad10f56c456e454a8f2536f55eb8fd1639cf7cf974ce21913d9574d8df801afe1de172a2719a4264c6dffe739cf5a061fdb0875e868853359ea47d6463708b7b0b3f770011e22ca1acf59a694e9642aa555453e6ac97d8b594515d88aecc510097a92796d46ab01c854820f00002c016f00040055000c0013004f0c00000000000014005700fe8000000000000000000000000000aa08002700ff56ff75ac9b61f973eff8ea8ef87c86d927ed248455718481ce387879f97c9c80b9b9470e3016ae8b4a606038bf424ac92ced803a5695eb45bde28218ec58cd59eba581aae479e21acee1f68e1dd8c45628b296ab2bc203791237436ac227ab9e4b738897e55380432141263376ad8f3e900daa00000000000000", @ANYRES32=r2, @ANYBLOB='\b\x00\'\x00', @ANYRES32=r8, @ANYBLOB="afff8c0e0c048b13dab78e75c6747d36b0104e557e3d3b01376f627d653d1a9c6d11fe7c5855d61b39305f60fc27e6f68460c1a889c3545dab2779e6ba7721dbd2ac0380afd2b74ec395950ddca75633943053a9de1607e31c2e51c34fba246e5fe0d5cb74285785fae5825a1a95814c2f3c011726d9264dc9b6d2fac83774f621d93f6691f77fcb657b60980040052997d54d3d07ec92dc880c2a6ebe69bc845beca678c7020c81e6ddb3aa493ab5eadf45c06ac37e3d3149f30500e0d0cd61754e616682eab79a0e3ef0c199647a0980a83b19b8e171004bee4c0bd6d7661d82f1ab175d6d1f05866752815b7def86eaa70acb88038b006a24d8aff6ba430c5ae6d38ebac85a61ecf3e9561bdf683226bf8d0127acc63a5d5e86990368304e4eea6ecb6cd238076b85767f36a45265e06742741d8ddcb5f0c6c17976f40768f849dd812a9f8338e2d8eba00e1a1a61ec007f893775ad4a2a8b96659df2c5e9850d1a60685a60ffe725fb470697f75bd1b78ddc6607e12e473caff38c283854b8bdd18bf14506789d954ae69f711ed5d14b28d2a3a120666d991f21ff6b34d69922706d4b9a9bcc4ace181bb9beac0df758d195a8b5d219141a70e25945a7325b8a71760600ba5f9638adbaf36f4bc23560c2b88744235002e2ada2469ca6a0338a76a054f177c80683a24933300e01facceea129f14e3e2a19a7184128ffe4d1306bdb05cdf7981cd9556eb0917e4c2a7ab796b65617d08714d774bbc160ab36ba5e51b57d36d11bd8441f920e0aa337669d6b1c2db2fb0be47f9c1aaf98f5f67222ba1d69d959364b58e59f5f77e8e164faad13a62d3ba38ef550abf2e3fa3bd9ece4db2ec721f47097c5a675fc6cf92477a05b6d13940f6112cdde73d2ea68a3d7d10004503850b13b7334f267c4f20af84d6802356207b3e3adf27f0537d274104caf27041c9a8599e9dd94dcaa7b7197bff770a1b4a32e6811ed53e1d7f1d4313bf4973023fc792c24c2e66d28d9fac6282f2c8558eaab5a36a1c8e11e1a708d0ace407ecfa8d00ef2f43325b0dd1d40ce86afca190ec2ac4306a48c09360fa9ed98e4498a1c05e4b101383c7a1c58ff9fc40d08bfcf6f0ec4de319f36ff53e93ff6497406b0acb70d1b97313c4ffd0c009000000000000000000008006c00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0c0013000800000000000000"], 0x5b8}], 0x1, 0x0, 0x0, 0x40044}, 0x880) fchmod(r3, 0x40) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100802}, 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)={0x98, r9, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb}]}, @TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8c75}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x25}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7e4b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x800) gettid() sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x200080d1, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) 17:37:14 executing program 1: r0 = creat(0x0, 0x70) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe811, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xf, r0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x9, 0x7fff}) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x06\xa2\xff\xd6zS\xcf^\xd3\x89\xc9\x02\xf0\x88Tv\xc0\x06\xfa\xf6\\=q\xab\xf6\x1dH!\xd5\xd1W\x84\n\xbe\x01u\xa0\xdd\x17\x9f!\x93Z\xb8\x16\x12\xe7\x84\r\xe4\xf9\x8d\xcf3\x96 \f\xee\xeb\x81\x92\xa9$\x90\x82\xc9D\xee\xc5Yf\t\x894\xd3x\x86@\x90\x99\xa7\x88\x92\xe4\xe0v\xe2mOF\xd5\xa4e\x12\xb3>\"\x1d\xc6\xf1\xfe\x03\xc3\x04\xc2\xcf5\"mh%\x9bs\xe0\xef\xfcf\xef\xf7\x01@') r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000042) ftruncate(r3, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = getpid() r8 = getpgid(r7) rt_tgsigqueueinfo(r7, r4, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r6, 0x0) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./bus/../file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) getgroups(0x1, &(0x7f00000008c0)=[0xee01]) sendmsg$netlink(r5, &(0x7f00000009c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa00}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000280)={0x1c, 0x39, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x72, @ipv4=@loopback}, @typed={0x4, 0x4c}]}, 0x1c}], 0x1, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r4, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r6, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r8, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0xb8, 0x4008084}, 0x44040) r18 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = getpid() r21 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000042) ftruncate(r19, 0x8200) r22 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r23 = getpid() r24 = getpgid(r23) rt_tgsigqueueinfo(r23, r20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r22, 0x0) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r22, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./bus/../file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) getgroups(0x1, &(0x7f00000008c0)=[0xee01]) sendmsg$netlink(r21, &(0x7f00000009c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa00}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000280)={0x1c, 0x39, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x72, @ipv4=@loopback}, @typed={0x4, 0x4c}]}, 0x1c}], 0x1, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r19]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r20, r27, r28}}}, @rights={{0x1c, 0x1, 0x1, [r22, r19, r18]}}, @cred={{0x1c, 0x1, 0x2, {r24, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}], 0xb8, 0x4008084}, 0x44040) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', r16, r28, 0x1000) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="db", 0x1}], 0x1) close(r1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x20000080000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000cb4000/0x2000)=nil, 0x2000, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r34 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r35 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r34, 0x0, 0x2) sendfile(r34, r35, 0x0, 0x40d09) r36 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x480003, 0x0) ioctl$KDDISABIO(r36, 0x4b37) r37 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x06\xa2\xff\xd6zS\xcf^\xd3\x89\xc9\x02\xf0\x88Tv\xc0\x06\xfa\xf6\\=q\xab\xf6\x1dH!\xd5\xd1W\x84\n\xbe\x01u\xa0\xdd\x17\x9f!\x93Z\xb8\x16\x12\xe7\x84\r\xe4\xf9\x8d\xcf3\x96 \f\xee\xeb\x81\x92\xa9$\x90\x82\xc9D\xee\xc5Yf\t\x894\xd3x\x86@\x90\x99\xa7\x88\x92\xe4\xe0v\xe2mOF\xd5\xa4e\x12\xb3>\"\x1d\xc6\xf1\xfe\x03\xc3\x04\xc2\xcf5\"mh%\x9bs\xe0\xef\xfcf\xef\xf7\x01@') writev(r37, &(0x7f00000003c0)=[{&(0x7f00000000c0)="db", 0x1}], 0x1) r38 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r37, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r38, 0x8, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x9981f5e18c7fe218}, 0x30001880) 17:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) ioctl$void(r2, 0xc0045878) 17:37:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040), 0x10b5) 17:37:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000ac5000), 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000001f40)=0x1000000, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ptrace$getregset(0x4204, r2, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=""/126, 0x7e}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000001f40)=0x1000000, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) timer_create(0x7, &(0x7f0000000340)={0x0, 0x22}, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) faccessat(0xffffffffffffffff, &(0x7f0000000600)='./bus\x00', 0x40, 0x400) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8000000000000004, &(0x7f0000000140)=0x3, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 17:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) ioctl$void(r2, 0xc0045878) 17:37:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xfffc) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000000)) accept4$packet(r1, &(0x7f0000002a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002ac0)=0x14, 0x1000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40008}}, 0x20}}, 0x0) 17:37:15 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r0, 0x404, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x0, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x1}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 17:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) ioctl$void(r2, 0xc0045878) [ 95.775900] EXT4-fs (sda1): re-mounted. Opts: 17:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) ioctl$void(r2, 0xc0045878) [ 95.856394] audit: type=1400 audit(1568137035.236:11): avc: denied { read } for pid=2884 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.909089] EXT4-fs (sda1): re-mounted. Opts: 17:37:15 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x149142, 0x116) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$cgroup_type(r3, &(0x7f0000000300)='threaded\x00', 0x9) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) r5 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x104, 0x2d, 0x800, 0x70bd28, 0x25dfdbfc, {0x1c}, [@nested={0xe0, 0x20, [@typed={0x8, 0x6e, @uid=r5}, @generic="d8bb239524330cd4ccd296ccbcf8e971060340a967276d466399111a996dbfc9b670e6ac5a38499a3eb552aa8c3b006d254038fc953b4abda64d17ab3edd38c076bf71429eb2db70e16e7ded8997c65db64b53fff62c7e13add141ee744051a8b144ddbd8f01818391fa29093d8bfae7e33c5b1796a11ca0e2beaa4bb3fdb0127c6357a4433c0b53e25642609343f2526e3f24f6699551626f8b5c2a101f947d516e48984456c3ad2e9374312212470595c1a7480af5e7ab1d53f253", @typed={0x8, 0x33, @uid=r6}, @typed={0x8, 0x1f, @u32=0xffff}, @typed={0x8, 0x24, @binary='L7'}]}, @typed={0x8, 0x65, @u32=0x7}, @typed={0x8, 0x13, @u32=0x1}]}, 0x104}, 0x1, 0x0, 0x0, 0x54579696ad5a4c74}, 0x1) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="92", 0x1}]) gettid() 17:37:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="850000000f000000250000000000000095000000000000006d3ee7703e64593f4fe0e059acc80fd45556754e43478155e21229440e8eb9e2f954fb8c0aeaa6927ca08d8453f2395ccbf73e028cca69d1b4309b0c565a720558df863d07d9d659eafcf53a2ed1c3fa5211fe2a755eda3d04ed6ab0446b2a675851b19d0a1338e1ce60bbd8bdc4a50c7a594aa7c220044362702be67568fe801e30a89e50c56ebd2440fb2cf3708ed28ae6feb956c4301ae36a2dc51af52e4cc336dcc5448c15a55b3af5a127a21ad288e970dba2c6ff68703988876e12612ea7baf76ceedd9e4eaa106a18171e41d6fc662a86a0015b301cd283a5c586bfcf530840892a423ec08999c62d75ad279571298bfb870f280a00ab4af7a03743268740c2180245f7e3f10a9ce10db6199ea156c4ff2acdd922d9709978a500a911be8e6877507d117b93203d9aa4f0bcb1412abe76bce902bbc0171b9e16ffba545c59c9ac2a1c5ba0c6f39914bc39015789c191dc33f7777773077c327a2a6a17e0dfd00bd55e07d869aaea536147cb2ca4e3891ff3fd8373c6647b7cc9839f2ffd8c04b4358528ffde8e1bb6119a650dc88b451b4ef24b3c56ddb6ed8f42248ef18297c37c97352624fec53b2e1915bf4bc927b14a2b5537a6466f8ddca921c6fc1f4e4d2605054f5a56a375562b46ce9da8bc49cac82d679d644eabe950affb7c7bbcfca108e439dd621d16253c2c43d4aaf25933a0cd5d8ec218488391df5e545314f6a6af21929be7d13c6014709cc2a287ee6095ee382e1c32c0c771c3566015672c22e5569f2bfa35facc029b02cc3bc3c9991628eb000000000000000000d2085889da3cbccc4889b8b81891fbc477d83c50bb9473461b3618bdd08803dc27853a54c307f7965bfb497d6ef67daf3c68e3abc427c473f17aaa8a30bb09a8cd2c19af1fba1d92f3f2c9ec2e5c032ef6f73d8bcd2b31fdb2223a5e5fc677c59d524cc3276d6fa655d182764f8822cc932bc671645af02a6b7144ecf12b68f758b0409720b37d5e26ed956c8f3e15a29d57d84398a29dcdc096c8e752ec07fab92715e4f93d210c03119a32af268dd9320eb6d812f4b01a106b6d4620d1d75ca83a8fff4f2f6b26cd2ad8b9e70deb25889551dba017cefeb220185fa19f7be1bfd1cf0ff822706f5185b22215d709bcee5992698e6c58be1c648c0a5a57777d73e574abc16335e5a976cde09ce4bb7bfd807e54270092eedeae02a4642e9882bc159bbee58039778babdc910c96ab674768a09ec60b612882096821a2766f995ee77c0c0dd0efc7433b095e11d9bbf5c5374f47078a65fa676f65527a558c7b9d5ebe3b4c799d39e294d69f20ec0fc9fc70564f58342c742dcf2f062b75eb8431e83536368f96728d78bc4e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$FICLONE(r1, 0x40049409, 0xffffffffffffffff) 17:37:15 executing program 4: write$selinux_create(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='cgroup.events\x00', 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000c40)={0x18, 0xd, 0x1, {{0x18, 0x2, 0x1}, 0x72}}, 0x18) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\xff\x01\x00\x00\x00\x00_\xa4\x00\x00\x01', {0x2, 0x0, @remote}}) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) utime(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x4, 0x1}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440)={0x8, "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", 0x1000}, 0x1006) ioctl$TIOCMSET(r3, 0x5418, &(0x7f00000000c0)=0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000d80)={0x0, 0x0}) utimensat(r3, &(0x7f0000000d40)='./file0\x00', &(0x7f0000000dc0)={{}, {r6, r7/1000+30000}}, 0x0) prlimit64(0x0, 0xa, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) sendmsg$netlink(r3, &(0x7f0000000300)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0xc, &(0x7f00000002c0)=[{&(0x7f0000000e00)=ANY=[@ANYBLOB="b80500002a00000128bd7000fcdbdf25f4004e00ff3a568ed15b2d9aacb34a9937ffc5e028d588b512b11012e9365c0a55d3ca51e9086e3728f9100a4c0943be09d03d18b44b7da5a4eb315ab1b8c8c1c0fc19f30b996a8e34b1bcf4a267d1a3d35802344948e7d37d2afe3217961145c3b69c6631cb8332877bb6eb3433c2d08595ff0b3b97ccb302ea8b01ead6c3bad10f56c456e454a8f2536f55eb8fd1639cf7cf974ce21913d9574d8df801afe1de172a2719a4264c6dffe739cf5a061fdb0875e868853359ea47d6463708b7b0b3f770011e22ca1acf59a694e9642aa555453e6ac97d8b594515d88aecc510097a92796d46ab01c854820f00002c016f00040055000c0013004f0c00000000000014005700fe8000000000000000000000000000aa08002700ff56ff75ac9b61f973eff8ea8ef87c86d927ed248455718481ce387879f97c9c80b9b9470e3016ae8b4a606038bf424ac92ced803a5695eb45bde28218ec58cd59eba581aae479e21acee1f68e1dd8c45628b296ab2bc203791237436ac227ab9e4b738897e55380432141263376ad8f3e900daa00000000000000", @ANYRES32=r2, @ANYBLOB='\b\x00\'\x00', @ANYRES32=r8, @ANYBLOB="afff8c0e0c048b13dab78e75c6747d36b0104e557e3d3b01376f627d653d1a9c6d11fe7c5855d61b39305f60fc27e6f68460c1a889c3545dab2779e6ba7721dbd2ac0380afd2b74ec395950ddca75633943053a9de1607e31c2e51c34fba246e5fe0d5cb74285785fae5825a1a95814c2f3c011726d9264dc9b6d2fac83774f621d93f6691f77fcb657b60980040052997d54d3d07ec92dc880c2a6ebe69bc845beca678c7020c81e6ddb3aa493ab5eadf45c06ac37e3d3149f30500e0d0cd61754e616682eab79a0e3ef0c199647a0980a83b19b8e171004bee4c0bd6d7661d82f1ab175d6d1f05866752815b7def86eaa70acb88038b006a24d8aff6ba430c5ae6d38ebac85a61ecf3e9561bdf683226bf8d0127acc63a5d5e86990368304e4eea6ecb6cd238076b85767f36a45265e06742741d8ddcb5f0c6c17976f40768f849dd812a9f8338e2d8eba00e1a1a61ec007f893775ad4a2a8b96659df2c5e9850d1a60685a60ffe725fb470697f75bd1b78ddc6607e12e473caff38c283854b8bdd18bf14506789d954ae69f711ed5d14b28d2a3a120666d991f21ff6b34d69922706d4b9a9bcc4ace181bb9beac0df758d195a8b5d219141a70e25945a7325b8a71760600ba5f9638adbaf36f4bc23560c2b88744235002e2ada2469ca6a0338a76a054f177c80683a24933300e01facceea129f14e3e2a19a7184128ffe4d1306bdb05cdf7981cd9556eb0917e4c2a7ab796b65617d08714d774bbc160ab36ba5e51b57d36d11bd8441f920e0aa337669d6b1c2db2fb0be47f9c1aaf98f5f67222ba1d69d959364b58e59f5f77e8e164faad13a62d3ba38ef550abf2e3fa3bd9ece4db2ec721f47097c5a675fc6cf92477a05b6d13940f6112cdde73d2ea68a3d7d10004503850b13b7334f267c4f20af84d6802356207b3e3adf27f0537d274104caf27041c9a8599e9dd94dcaa7b7197bff770a1b4a32e6811ed53e1d7f1d4313bf4973023fc792c24c2e66d28d9fac6282f2c8558eaab5a36a1c8e11e1a708d0ace407ecfa8d00ef2f43325b0dd1d40ce86afca190ec2ac4306a48c09360fa9ed98e4498a1c05e4b101383c7a1c58ff9fc40d08bfcf6f0ec4de319f36ff53e93ff6497406b0acb70d1b97313c4ffd0c009000000000000000000008006c00", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0c0013000800000000000000"], 0x5b8}], 0x1, 0x0, 0x0, 0x40044}, 0x880) fchmod(r3, 0x40) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100802}, 0xc, &(0x7f00000003c0)={&(0x7f0000000ac0)={0x98, r9, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb}]}, @TIPC_NLA_NET={0x70, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8c75}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x25}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7e4b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x800) gettid() sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x200080d1, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) [ 96.067540] audit: type=1400 audit(1568137035.446:12): avc: denied { prog_load } for pid=2941 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 96.117149] audit: type=1400 audit(1568137035.496:13): avc: denied { prog_run } for pid=2941 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 96.210555] EXT4-fs (sda1): re-mounted. Opts: 17:37:15 executing program 2: r0 = socket$inet6(0xa, 0x80000000080003, 0x200000000084) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/41) accept$packet(r1, 0x0, &(0x7f0000000380)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) sendto(r0, 0x0, 0x2d2, 0xcafd50768da2d1a7, 0x0, 0x23a) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 17:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) 17:37:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @broadcast}, &(0x7f0000000640)=0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000680)={'ip6_vti0\x00', r5}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@empty, @local, @remote, 0x24a6, 0xc8, 0xffff, 0x608ad9fb06f54d7a, 0x81, 0x2, r5}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x20002008}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f2cff4)) 17:37:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x800) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x3f) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r3 = request_key(&(0x7f0000000340)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000001c40)='#\x00', 0xfffffffffffffffc) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$peekuser(0x3, r4, 0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40000) add_key$user(&(0x7f0000000040)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x381000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0xec, r6, 0xc09, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xac9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x2c65037a353a5063}, 0x8073) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000240)={0x0, 0x298ccf0dea536a8b, 0x100, 0x1, 0xb7}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x1, 0x8000, 0x2, 0x7}}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0xa312, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) close(r0) 17:37:15 executing program 1: r0 = creat(0x0, 0x70) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe811, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xf, r0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x9, 0x7fff}) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x06\xa2\xff\xd6zS\xcf^\xd3\x89\xc9\x02\xf0\x88Tv\xc0\x06\xfa\xf6\\=q\xab\xf6\x1dH!\xd5\xd1W\x84\n\xbe\x01u\xa0\xdd\x17\x9f!\x93Z\xb8\x16\x12\xe7\x84\r\xe4\xf9\x8d\xcf3\x96 \f\xee\xeb\x81\x92\xa9$\x90\x82\xc9D\xee\xc5Yf\t\x894\xd3x\x86@\x90\x99\xa7\x88\x92\xe4\xe0v\xe2mOF\xd5\xa4e\x12\xb3>\"\x1d\xc6\xf1\xfe\x03\xc3\x04\xc2\xcf5\"mh%\x9bs\xe0\xef\xfcf\xef\xf7\x01@') r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000042) ftruncate(r3, 0x8200) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r7 = getpid() r8 = getpgid(r7) rt_tgsigqueueinfo(r7, r4, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r6, 0x0) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./bus/../file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) getgroups(0x1, &(0x7f00000008c0)=[0xee01]) sendmsg$netlink(r5, &(0x7f00000009c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa00}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000280)={0x1c, 0x39, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x72, @ipv4=@loopback}, @typed={0x4, 0x4c}]}, 0x1c}], 0x1, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r7, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r4, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r6, r3, r2]}}, @cred={{0x1c, 0x1, 0x2, {r8, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}], 0xb8, 0x4008084}, 0x44040) r18 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = getpid() r21 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000042) ftruncate(r19, 0x8200) r22 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r23 = getpid() r24 = getpgid(r23) rt_tgsigqueueinfo(r23, r20, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r22, 0x0) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r22, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) lstat(&(0x7f0000000680)='./bus/../file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000740)=[0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff, 0xee01]) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000780)={0x0}, &(0x7f00000007c0)=0xc) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) getgroups(0x1, &(0x7f00000008c0)=[0xee01]) sendmsg$netlink(r21, &(0x7f00000009c0)={&(0x7f0000000240)=@proc={0x10, 0x0, 0x25dfdbfb, 0xa00}, 0xc, &(0x7f0000000300)=[{&(0x7f0000000280)={0x1c, 0x39, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@typed={0x8, 0x72, @ipv4=@loopback}, @typed={0x4, 0x4c}]}, 0x1c}], 0x1, &(0x7f0000000900)=[@rights={{0x14, 0x1, 0x1, [r19]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r20, r27, r28}}}, @rights={{0x1c, 0x1, 0x1, [r22, r19, r18]}}, @cred={{0x1c, 0x1, 0x2, {r24, r29, r30}}}, @cred={{0x1c, 0x1, 0x2, {r31, r32, r33}}}], 0xb8, 0x4008084}, 0x44040) fchownat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', r16, r28, 0x1000) writev(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="db", 0x1}], 0x1) close(r1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x20000080000002, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000cb4000/0x2000)=nil, 0x2000, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r34 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r35 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r34, 0x0, 0x2) sendfile(r34, r35, 0x0, 0x40d09) r36 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x480003, 0x0) ioctl$KDDISABIO(r36, 0x4b37) r37 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x06\xa2\xff\xd6zS\xcf^\xd3\x89\xc9\x02\xf0\x88Tv\xc0\x06\xfa\xf6\\=q\xab\xf6\x1dH!\xd5\xd1W\x84\n\xbe\x01u\xa0\xdd\x17\x9f!\x93Z\xb8\x16\x12\xe7\x84\r\xe4\xf9\x8d\xcf3\x96 \f\xee\xeb\x81\x92\xa9$\x90\x82\xc9D\xee\xc5Yf\t\x894\xd3x\x86@\x90\x99\xa7\x88\x92\xe4\xe0v\xe2mOF\xd5\xa4e\x12\xb3>\"\x1d\xc6\xf1\xfe\x03\xc3\x04\xc2\xcf5\"mh%\x9bs\xe0\xef\xfcf\xef\xf7\x01@') writev(r37, &(0x7f00000003c0)=[{&(0x7f00000000c0)="db", 0x1}], 0x1) r38 = syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r37, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r38, 0x8, 0x70bd28, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x9981f5e18c7fe218}, 0x30001880) 17:37:15 executing program 4: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8040000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x200, 0x9ae, 0xd2}, {0x10000, 0x6, 0x8, 0x3}, {0x2, 0x100000000, 0x0, 0xb23}, {0x10000, 0x0, 0xff, 0x4}, {0x34, 0x20, 0x7ff, 0x8000}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:37:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000240)={0x12}) [ 96.505796] audit: type=1400 audit(1568137035.886:14): avc: denied { block_suspend } for pid=2969 comm="syz-executor.5" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 17:37:15 executing program 4: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8040000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x200, 0x9ae, 0xd2}, {0x10000, 0x6, 0x8, 0x3}, {0x2, 0x100000000, 0x0, 0xb23}, {0x10000, 0x0, 0xff, 0x4}, {0x34, 0x20, 0x7ff, 0x8000}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000240)={0x12}) [ 96.575601] IPv6: addrconf: prefix option has invalid lifetime 17:37:16 executing program 4: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8040000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x200, 0x9ae, 0xd2}, {0x10000, 0x6, 0x8, 0x3}, {0x2, 0x100000000, 0x0, 0xb23}, {0x10000, 0x0, 0xff, 0x4}, {0x34, 0x20, 0x7ff, 0x8000}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) ioctl$TIOCSCTTY(r1, 0x540e, 0x3176b08c) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000240)={0x12}) 17:37:16 executing program 5: openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) iopl(0x4) syz_open_pts(r3, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000001280)={@ipv4={[], [], @empty}}, &(0x7f00000012c0)=0x20) [ 96.788037] audit: type=1400 audit(1568137036.166:15): avc: denied { map } for pid=3008 comm="syz-executor.5" path="/proc/3008/task/3015/attr/keycreate" dev="proc" ino=9333 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 17:37:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) connect$netlink(r0, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x88520c05}, 0xc) io_setup(0x80000000, &(0x7f00000000c0)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000140)=""/41) accept$packet(r2, 0x0, &(0x7f0000000380)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/4096) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 17:37:16 executing program 4: clone(0x400000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8040000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3, 0x200, 0x9ae, 0xd2}, {0x10000, 0x6, 0x8, 0x3}, {0x2, 0x100000000, 0x0, 0xb23}, {0x10000, 0x0, 0xff, 0x4}, {0x34, 0x20, 0x7ff, 0x8000}]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 17:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) [ 97.360876] IPv6: addrconf: prefix option has invalid lifetime 17:37:16 executing program 0: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0x7115, 0x10}, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000003c0)={0x0, r0, 0x81, 0xfffffffffffffe00, 0x8a81, 0x1}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f0000000240)="a7ba9a8bcdea8c20648fe7fbda6d5516a3c4536496ae2c547fed0d9274ae1bcc10c69478714325d023ed272a7fce0c0a8aa528e1475164fb31131e5a30e710539ca6dc8c7b3b06c78c2b1183147887399fd5b49c116ee9fc96ece9fb00decf73b89251f74335bf8d7cd26efa1b7f3f42f83c4d04753f313d33e33fd6bc27579fb9f8b011b57a89a7c3336c9ecbc717df7aa2f458df", &(0x7f0000000300)=""/112}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f700028000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) 17:37:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x100002db, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000380)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) tkill(r2, 0x25) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:37:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000105000000000000000000e4dbb77487e9010400ffff010000000000000000011b2300000503f10000000000cc000000ac0100008000f006000000010000000000080000f34f8dfac0dd1695c4f8000ae7b8bbb76cab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b63e7ff000000ffffffffb341cfe8d68c26b866cd445d5d0f476715ba085900323e000006700083d1c7cfd3f37bbfac9645b74eaed22dc04c3652dac40d073f"], 0x1) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000002c0)=""/229) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) socket$inet(0x2, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, "526bd7938e36bc5635bb9252f6d4d747b74b394262e0d91938a2ec4f8b14133d7ea30978f85589d85706cee2ce795e8d655841b3bfbded224da216ff53cd13a49f6b6a246a3f92a71daf0298c8e1841f"}, 0xd8) 17:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) 17:37:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x480081, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 17:37:16 executing program 5: r0 = inotify_init1(0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) tkill(r1, 0x17) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000380), 0x188) 17:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) 17:37:16 executing program 2: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = inotify_init1(0x0) r3 = gettid() fcntl$setown(r2, 0x8, r3) wait4(r3, 0x0, 0x2, 0x0) tkill(r0, 0xc) [ 97.468596] audit: type=1400 audit(1568137036.846:16): avc: denied { map } for pid=3119 comm="syz-executor.5" path="socket:[9383]" dev="sockfs" ino=9383 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=udp_socket permissive=1 17:37:16 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[]}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="eabe9f30f9ffffff00000041a5040000000ec72957eecbbd22b47fdd565fa0f5e7f579cd243787bd96ff37b5964110c2661953990b7c2baf4240f911d308d75c2c449bf64c99fbfb2356e0338da592c5196bd2d1caa4953d2abed9a387c096b939c1e896f381f55ce718ff49434d92405ebd9c53b5da1a4e0c72d9e7ad46f605b1357d82f136f3d4987b9b9ceb15bf44f50c296b076db74a7c12eb9a3b67b0f4", @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec5101000180437a7462010000000000000029a741efca44f937d0492482ba837296d961244e3e0c804057548c402cc4c051be926a3c67ed333c960d2bc40dd887fc8dc4872b0001000000000000", @ANYRESHEX], 0x0, 0x12f}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:37:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), &(0x7f00000001c0)="fe"}, 0x20) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) syz_open_pts(r3, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f00000000c0)={0x40, 0x1ff}) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000600)) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000240)={0x12}) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000080)) syz_open_pts(r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x81, 0x0, 0x200, 0x8, 0x80000000}) 17:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) 17:37:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61853100022200000105000000000000000000e4dbb77487e9010400ffff010000000000000000011b2300000503f10000000000cc000000ac0100008000f006000000010000000000080000f34f8dfac0dd1695c4f8000ae7b8bbb76cab1004000010040006d32379b87c5ade6e68b6469a2246d81751c2f2d3c00f3f72e211777424c9814f1f852110e5d4820b060000006b63e7ff000000ffffffffb341cfe8d68c26b866cd445d5d0f476715ba085900323e000006700083d1c7cfd3f37bbfac9645b74eaed22dc04c3652dac40d073f"], 0x1) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000002c0)=""/229) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) socket$inet(0x2, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e23, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, "526bd7938e36bc5635bb9252f6d4d747b74b394262e0d91938a2ec4f8b14133d7ea30978f85589d85706cee2ce795e8d655841b3bfbded224da216ff53cd13a49f6b6a246a3f92a71daf0298c8e1841f"}, 0xd8) 17:37:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x94}], 0x100002db, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000380)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) syz_open_pts(r1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) tkill(r2, 0x25) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x12}) [ 97.634811] audit: type=1400 audit(1568137037.006:17): avc: denied { map_create } for pid=3141 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:37:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/74, 0x4a}], 0x10000000000000f0, 0x0) 17:37:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xd, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffffa6}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfffffdbc, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) 17:37:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000240)={0x12}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000600)) syz_open_pts(r5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES64=0x0, @ANYRESOCT=0x0, @ANYRESHEX=r1, @ANYRESOCT=r2, @ANYRESHEX=r2, @ANYRES16=r4, @ANYRESHEX=r4, @ANYRES16=r5, @ANYBLOB="2f9a69431deb416eb046f6dadc30ba7cf45600931f7017aad245a05d657d795224e13a5634474e2b0475060c8c928453c23ba1f82a617671a1f3c487ced332e3ab0c2139b4fd0aa7b948c3036198b43ec6bf5c2305df568abe03b96ca2eed2d8572a806b5d9221334bbd3e89590b2e5dfbb0c397efe2"], 0x9}}, 0x0) [ 97.706393] audit: type=1400 audit(1568137037.046:18): avc: denied { map_read map_write } for pid=3141 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x12}) 17:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7293, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd, 0x127425c5, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') lseek(r0, 0x400000000000001c, 0x0) socket$netlink(0x10, 0x3, 0x0) 17:37:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000380)=""/170, 0xaa}], 0x1, 0x0, 0x279}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r2, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) r5 = socket(0x3, 0x80f, 0x107) setsockopt$packet_buf(r5, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x4) r6 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r6, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r6) setsockopt$inet6_int(r5, 0x29, 0x17, &(0x7f0000000080)=0x100000001, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_emit_ethernet(0x25a, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b02242900fe8000000000000040000000000000aafe8000000000000000000000000000aa00000000a3bf51a4552d6becb9b266be85af6b58c4c79732305ff6e34dffd3d867012f41ef3aef0ac58cdaedc7033539db90486ef3169fc6738c10786d252455480b5d533a8740e3296e323a578104c8153e68db8b0e524fa0dc1631e733c6fe91b26aeefbd91c118402856764a5d1473ef2bdd860f05decdb880fa4bc839a531d4c0105aa0ac73c4082ad", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 17:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000240)={0x12}) 17:37:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = request_key(0x0, &(0x7f0000000280)={'syz'}, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000640)=""/221, 0xdd) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000600)={@local, @local}, 0x0) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c460406ad01060000000000000003003e0009000000e10200003800000000000000ff0000000500200001000200020008000000000051e5746440000000200000000300000081000000980f00000600000081000000f36540c5154c5f841bf7dcac1f5a4468e0ca7472347a7fa680bba0ae8124456abd23978d1dfb7a21afeeb2c9b69ca8270ed3d6230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000"/1257], 0x4e9) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000fc0)={@initdev}, 0x0) fcntl$getflags(r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) openat$tun(0xffffffffffffff9c, 0x0, 0x40800, 0x0) write$binfmt_script(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f6e65742f74756e00200000000000000001000020010085c8129705f7c155ad7dc6947c573e5a693c4e76382c0aa63d575ea3597f8b1728277ef76b307b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f6497104e8ce4938b31dcf25b74a534bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea52c2ee014fe3df0"], 0xd6) sendfile(r3, r4, 0x0, 0x20000102000007) 17:37:17 executing program 1: syz_emit_ethernet(0xb9, &(0x7f00000003c0)={@local, @dev={[], 0x2017}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xab, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @loopback}, @icmp=@dest_unreach={0x3, 0xc, 0x0, 0x0, 0x8, 0xffffffff00000001, {0x22, 0x4, 0x10000, 0x5, 0x7f, 0x66, 0x9, 0x4734, 0x88, 0x9, @broadcast, @remote, {[@ssrr={0x89, 0x7, 0x1, [@local]}, @cipso={0x86, 0x16, 0x3, [{0x1, 0x10, "fbccffdd8c2e469a15dafd60f728"}]}, @timestamp={0x44, 0xc, 0x6b, 0x0, 0xd63, [{[@remote], 0x4}]}, @ssrr={0x89, 0xf, 0x9, [@loopback, @rand_addr=0x5, @multicast2]}, @generic={0x86, 0xc, "a8104763eb5b71edd73d"}, @rr={0x7, 0x27, 0x6, [@multicast1, @broadcast, @rand_addr=0x9, @local, @rand_addr=0x5, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @rand_addr=0x6, @empty]}, @ra={0x94, 0x6, 0x4}]}}, "b1399f43ae7bc7"}}}}}, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) listen(r0, 0x3) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x4) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/14, 0xe) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000140)=""/41) accept$packet(r1, 0x0, &(0x7f0000000380)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0xfffc) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000000)) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000200)=r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f00000001c0)=0x4) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000800)={0x10000, {{0x2, 0x4e21, @multicast1}}, 0x0, 0x6, [{{0x2, 0x4e23, @empty}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e22, @local}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @broadcast}}]}, 0x390) getpeername$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) 17:37:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xb330}], 0x10000000000000e6, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='\x00') write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 98.476674] ================================================================== [ 98.484166] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x19d/0x1f0 [ 98.490931] Read of size 2 at addr ffff8881c7a8cf30 by task syz-executor.4/3184 [ 98.498375] [ 98.500005] CPU: 1 PID: 3184 Comm: syz-executor.4 Not tainted 4.14.143+ #0 [ 98.507024] Call Trace: [ 98.509620] dump_stack+0xca/0x134 [ 98.513162] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.517569] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.521977] print_address_description+0x60/0x226 [ 98.526816] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.531227] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.535640] __kasan_report.cold+0x1a/0x41 [ 98.539875] ? kvm_guest_cpu_init+0x220/0x220 [ 98.544366] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.548777] tcp_init_tso_segs+0x19d/0x1f0 [ 98.553010] ? tcp_tso_segs+0x7b/0x1c0 [ 98.556896] tcp_write_xmit+0x15a/0x4730 [ 98.560964] ? memset+0x20/0x40 [ 98.564262] __tcp_push_pending_frames+0xa0/0x230 [ 98.569098] tcp_send_fin+0x154/0xbc0 [ 98.572886] tcp_close+0xc62/0xf40 [ 98.576412] inet_release+0xe9/0x1c0 [ 98.580110] __sock_release+0xd2/0x2c0 [ 98.583977] ? __sock_release+0x2c0/0x2c0 [ 98.588101] sock_close+0x15/0x20 [ 98.591531] __fput+0x25e/0x710 [ 98.594799] task_work_run+0x125/0x1a0 [ 98.598680] exit_to_usermode_loop+0x13b/0x160 [ 98.603252] do_syscall_64+0x3a3/0x520 [ 98.607128] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 98.612296] RIP: 0033:0x4135d1 [ 98.615466] RSP: 002b:00007ffc6a93ae70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 98.623154] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004135d1 [ 98.630402] RDX: 0000001b2e320000 RSI: 0000000000000000 RDI: 0000000000000003 [ 98.637648] RBP: 0000000000000001 R08: 0000000080e89025 R09: 0000000080e89029 [ 98.644897] R10: 00007ffc6a93af50 R11: 0000000000000293 R12: 000000000075bf20 [ 98.652143] R13: 00000000000180ac R14: 0000000000761028 R15: ffffffffffffffff [ 98.659403] [ 98.661011] Allocated by task 3192: [ 98.664620] __kasan_kmalloc.part.0+0x53/0xc0 [ 98.669092] kmem_cache_alloc+0xee/0x360 [ 98.673132] __alloc_skb+0xea/0x5c0 [ 98.676738] sk_stream_alloc_skb+0xf4/0x8a0 [ 98.681036] tcp_sendmsg_locked+0xf11/0x2f50 [ 98.685420] tcp_sendmsg+0x2b/0x40 [ 98.688939] inet_sendmsg+0x15b/0x520 [ 98.692717] sock_sendmsg+0xb7/0x100 [ 98.696406] sock_write_iter+0x20f/0x360 [ 98.700443] __vfs_write+0x401/0x5a0 [ 98.704134] vfs_write+0x17f/0x4d0 [ 98.707650] SyS_write+0x102/0x250 [ 98.711167] do_syscall_64+0x19b/0x520 [ 98.715037] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 98.720201] 0xffffffffffffffff [ 98.723456] [ 98.725063] Freed by task 3192: [ 98.728319] __kasan_slab_free+0x164/0x210 [ 98.732533] kmem_cache_free+0xd7/0x3b0 [ 98.736482] kfree_skbmem+0x84/0x110 [ 98.740172] tcp_remove_empty_skb+0x264/0x320 [ 98.744646] tcp_sendmsg_locked+0x1c09/0x2f50 [ 98.749116] tcp_sendmsg+0x2b/0x40 [ 98.752631] inet_sendmsg+0x15b/0x520 [ 98.756409] sock_sendmsg+0xb7/0x100 [ 98.760117] sock_write_iter+0x20f/0x360 [ 98.764154] __vfs_write+0x401/0x5a0 [ 98.767844] vfs_write+0x17f/0x4d0 [ 98.771359] SyS_write+0x102/0x250 [ 98.774874] do_syscall_64+0x19b/0x520 [ 98.778739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 98.783903] 0xffffffffffffffff [ 98.787156] [ 98.788773] The buggy address belongs to the object at ffff8881c7a8cf00 [ 98.788773] which belongs to the cache skbuff_fclone_cache of size 456 [ 98.802109] The buggy address is located 48 bytes inside of [ 98.802109] 456-byte region [ffff8881c7a8cf00, ffff8881c7a8d0c8) [ 98.813871] The buggy address belongs to the page: [ 98.818781] page:ffffea00071ea300 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 98.828728] flags: 0x4000000000010200(slab|head) [ 98.833464] raw: 4000000000010200 0000000000000000 0000000000000000 00000001800c000c [ 98.841323] raw: ffffea00074f6d00 0000000800000008 ffff8881dab70400 0000000000000000 [ 98.849175] page dumped because: kasan: bad access detected [ 98.854858] [ 98.856462] Memory state around the buggy address: [ 98.861369] ffff8881c7a8ce00: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 98.868714] ffff8881c7a8ce80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 17:37:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet(0x10, 0x20000000000006, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) 17:37:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000240)={0x12}) [ 98.876051] >ffff8881c7a8cf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 98.883395] ^ [ 98.888298] ffff8881c7a8cf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 98.895634] ffff8881c7a8d000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 98.902967] ================================================================== [ 98.910298] Disabling lock debugging due to kernel taint [ 98.934185] Kernel panic - not syncing: panic_on_warn set ... [ 98.934185] [ 98.941578] CPU: 1 PID: 3184 Comm: syz-executor.4 Tainted: G B 4.14.143+ #0 [ 98.949793] Call Trace: [ 98.952378] dump_stack+0xca/0x134 [ 98.955917] panic+0x1ea/0x3d3 [ 98.959103] ? add_taint.cold+0x16/0x16 [ 98.963074] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.967477] ? ___preempt_schedule+0x16/0x18 [ 98.971883] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.976371] end_report+0x43/0x49 [ 98.979815] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.984215] __kasan_report.cold+0xd/0x41 [ 98.988361] ? kvm_guest_cpu_init+0x220/0x220 [ 98.992850] ? tcp_init_tso_segs+0x19d/0x1f0 [ 98.997250] tcp_init_tso_segs+0x19d/0x1f0 [ 99.001470] ? tcp_tso_segs+0x7b/0x1c0 [ 99.005338] tcp_write_xmit+0x15a/0x4730 [ 99.009389] ? memset+0x20/0x40 [ 99.012660] __tcp_push_pending_frames+0xa0/0x230 [ 99.017483] tcp_send_fin+0x154/0xbc0 [ 99.021267] tcp_close+0xc62/0xf40 [ 99.024791] inet_release+0xe9/0x1c0 [ 99.028486] __sock_release+0xd2/0x2c0 [ 99.032356] ? __sock_release+0x2c0/0x2c0 [ 99.036480] sock_close+0x15/0x20 [ 99.039914] __fput+0x25e/0x710 [ 99.043183] task_work_run+0x125/0x1a0 [ 99.047063] exit_to_usermode_loop+0x13b/0x160 [ 99.051626] do_syscall_64+0x3a3/0x520 [ 99.055497] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 99.060671] RIP: 0033:0x4135d1 [ 99.063849] RSP: 002b:00007ffc6a93ae70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 99.071538] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004135d1 [ 99.078789] RDX: 0000001b2e320000 RSI: 0000000000000000 RDI: 0000000000000003 [ 99.086076] RBP: 0000000000000001 R08: 0000000080e89025 R09: 0000000080e89029 [ 99.093326] R10: 00007ffc6a93af50 R11: 0000000000000293 R12: 000000000075bf20 [ 99.100573] R13: 00000000000180ac R14: 0000000000761028 R15: ffffffffffffffff [ 99.108393] Kernel Offset: 0x38a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 99.119290] Rebooting in 86400 seconds..