[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [ 9.434741] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.454874] random: sshd: uninitialized urandom read (32 bytes read) [ 27.606023] random: crng init done Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2019/02/11 19:17:48 fuzzer started 2019/02/11 19:17:51 dialing manager at 10.128.0.26:42179 2019/02/11 19:17:51 syscalls: 1 2019/02/11 19:17:51 code coverage: enabled 2019/02/11 19:17:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/11 19:17:51 extra coverage: extra coverage is not supported by the kernel 2019/02/11 19:17:51 setuid sandbox: enabled 2019/02/11 19:17:51 namespace sandbox: enabled 2019/02/11 19:17:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/11 19:17:51 fault injection: kernel does not have systematic fault injection support 2019/02/11 19:17:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/11 19:17:51 net packet injection: enabled 2019/02/11 19:17:51 net device setup: enabled 19:18:33 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2bfd) r2 = gettid() creat(&(0x7f00000000c0)='./control\x00', 0x0) fcntl$setown(r1, 0x8, r2) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) 19:18:33 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000017c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0xfffffffffffffc01, 0xc8, 0x0, 0x5, 0x0, 0x6, 0x9, 0x1, 0x1000, 0x0, 0x5065, 0x0, 0x3, 0x0, 0x2, 0x0, 0x7ff, 0x4, 0x9af6, 0x3, 0x0, 0x2, 0x7, 0x0, 0x8, 0x9c7d, 0x6, 0x0, 0x7, 0x2, 0x7, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0xb0, 0x8, 0x7, 0xf, 0x670f8f75}, 0x0, 0x0, r2, 0x3) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 19:18:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x10e6) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x0, 0x42820}}, 0x50) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000480)='./file0/file0/../file0\x00', 0x2000000) close(r0) 19:18:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xb, 0x3, 0x400000bff, 0x2}, 0x2c) 19:18:33 executing program 3: eventfd2(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5420, 0x740001) 19:18:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) [ 79.153532] audit: type=1400 audit(1549912713.713:5): avc: denied { sys_admin } for pid=2084 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 79.290597] audit: type=1400 audit(1549912713.843:6): avc: denied { net_admin } for pid=2090 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 79.633792] audit: type=1400 audit(1549912714.193:7): avc: denied { sys_chroot } for pid=2089 comm="syz-executor.0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 79.659553] audit: type=1400 audit(1549912714.223:8): avc: denied { associate } for pid=2090 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 19:18:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') getdents64(r0, &(0x7f0000000100)=""/82, 0x52) fsetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="bab480df000004000000000000000000ba3d343ea99974f5dcd7187dd7cf26d6fcac5d197010dde1c0f20fd2cb84a263208307f3283bfb8162ff33b351d9de9ea5b9b67a5ad5cbdaa6aa16c5eab738c1e85ea14a800c258ce3a024f465e8aff2357a4e39db5a8d8f8579faf499ef1fb7a1fd60aa8fd1396019dbaa9bc29ebbf8f55a24ec1736c49aead6e0e4658f49a8d672f419925f7f04a4cf3073ff89f9e9776b"], &(0x7f0000000080)=']vboxnet0\x8b[[.bdev\x00', 0x12, 0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x39) 19:18:34 executing program 1: r0 = socket$packet(0x11, 0x800000000000003, 0x300) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x400) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req={0xfffffffffffffffb, 0xd8, 0x6, 0xffffffff00000000}, 0x10) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) close(r0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'L-', 0x6}, 0x28, 0x2) socket$packet(0x11, 0x3, 0x300) [ 79.718257] audit: type=1400 audit(1549912714.273:9): avc: denied { map_create } for pid=2232 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 79.742927] audit: type=1400 audit(1549912714.303:10): avc: denied { dac_override } for pid=2235 comm="syz-executor.0" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 19:18:34 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x928e, 0x2, 0x7, 0x0, 0x5, r0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:18:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000300)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000600000000ffffffff00000800005d14dfb51571a4", 0x39}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) [ 79.781733] audit: type=1400 audit(1549912714.333:11): avc: denied { prog_load } for pid=2232 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 19:18:34 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00\\&\xbe\xa7\x19-\xce\xda%\xb2\xb2\xf2\n\x18\xee,\xe5\x98D\xa5\xd1\x8128|\'\xe4\xc3\xcf\x01$\x16\xe4/\x9c\x18\xe3\xbf\xa2\xd5`') getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sendfile(r0, r1, 0x0, 0x14d9) [ 79.791184] audit: type=1400 audit(1549912714.343:12): avc: denied { write } for pid=2247 comm="syz-executor.1" name="ns" dev="proc" ino=7563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 19:18:34 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{}, {0x77359400}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)) [ 79.791942] audit: type=1400 audit(1549912714.343:13): avc: denied { setattr } for pid=2247 comm="syz-executor.1" name="ns" dev="proc" ino=7563 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 79.857185] audit: type=1400 audit(1549912714.393:14): avc: denied { net_raw } for pid=2266 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 19:18:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000000001, 0x0) getrandom(&(0x7f0000000180)=""/4096, 0x1000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x3bc, 0xec, 0x3bc, 0x288, 0x0, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x4c4, 0x5, 0x0, {[{{@ipv6={@empty, @mcast2, [], [], 'yam0\x00', 'irlan0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6, @ipv4, @icmp_id}}}, {{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) 19:18:34 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2003}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) setitimer(0x0, &(0x7f0000032fe0)={{}, {0x77359400}}, 0x0) r1 = socket$inet(0x2, 0x80007, 0xc40000000000) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000040)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000800000000000000000000016"], 0x88) 19:18:34 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000080), 0x10000027d) close(r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x6, 0xffffffffffffff7f, 0x5, 0x1ff}, {0x80000000, 0x3, 0xfffffffffffffffe, 0x1}, {0x7fff, 0x10000, 0x0, 0x9}, {0xfffffffffffffffc, 0x482a, 0x5, 0xff}, {0x4, 0x6, 0xffffffffffff4fea, 0xbf}, {0x1, 0x0, 0x0, 0x3}, {0x2, 0x9, 0x1d, 0x34f2}, {0x5, 0x7, 0x5, 0x1}]}, 0x10) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) read(r2, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b078d81", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 19:18:34 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='cgroup\x00') ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f0000000100)=0x4) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) 19:18:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc, 0x15, {0x0, 0xfffffffffffffffe}}]}, 0x178}}, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "1f1c3e6d95b0aa225c7a0eb10dfba6581a1adbb6"}, 0x15, 0x1) 19:18:34 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x40000) fallocate(r1, 0x20, 0x0, 0x3d55) 19:18:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x205, &(0x7f0000000200)=0x0) pipe2(&(0x7f0000000000), 0x4000) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 19:18:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB="344fbc355411a852dfa509b3bce6ad016e4e47a8c7a778faa857dddd5da4191f60c070366b90a8963ea798010308aa99738570a18eed115c0e4d3bde45dff57a58a55e4f42fd089467962f996034f01c9dfa31183575066649c19d529ce950f3e42437a79370c37fe8db5e08017d172b7b2614d99721a3445dc78993a0a662ea832e877409cbce9fc96f61b816de75cf052b30f28969efc1cc82d10715e2761c28533d77da656bb0c746f33bfaf769f8491a71e2738467ba217ffd552cd1841b4377102d6d", @ANYRESOCT=r1, @ANYPTR64, @ANYRES64=r1], @ANYBLOB="b71648cb139009d6097075ce20b7edb0efa7946e9627ff8dea50d925e13ca119a1bdc378263a71b830f185e1c017f5eda2e1b527c1219d808d05e2f1aeb8b12c425d804198238debb30d2714858e24f00a7e3af3a19bd301f874ee8996362ec7f98846b4b74e7c31bb476a92eb304b97ba108a2cb45afe4420cdf790ec8354cd5964143a51298a709b3fd9f92e3b7d44ae339d61f6ea4cee07c5fde7fcf2754dac44c0e21d2034b13f7af3aab1bf06f33b9d7888c0f50ebdfe", @ANYRESDEC=r0]], 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @remote}, 0x2dc, 0x0, 0xff, 0x0, 0x8000, 0xfffffffffffffffa}, 0x20) umount2(&(0x7f00000000c0)='./file1\x00', 0x1) unlink(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x11) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000240)={0x2, 0x7fff, 0x9, 0x5, 0xffffffffffffffc0, 0x5}) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x1000, 0x0) dup3(r1, r4, 0x80000) creat(&(0x7f0000000080)='./file1\x00', 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x101000) 19:18:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x8000, 0x2, 0x2, 0xf, 0xffffffff, 0x4}, &(0x7f0000000180)=0x20) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10) 19:18:37 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x101, 0x0) write$P9_RLERROR(r0, &(0x7f00000000c0)={0x15, 0x7, 0x2, {0xc, 'cgroupwlan1:'}}, 0x15) r1 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/36) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 19:18:37 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_create(r0, &(0x7f0000000400)=@access={'system_u:object_r:syslog_conf_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x1}, 0x66) mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x8000, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair(0xa, 0xe, 0x4, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe75}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000000) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) close(r8) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r7, &(0x7f0000c85000)) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x209020, 0x0) 19:18:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x2579, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x3}, {0xa, 0x4e23, 0x8, @local, 0x40}, 0x2, [0x7, 0x9, 0x5, 0x80, 0x6, 0x200, 0x1, 0x9]}, 0x5c) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3f, 0x7}) 19:18:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0x3, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)=0x3, 0x4) 19:18:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000002c0)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x8000, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@smackfsroot={'smackfsroot'}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', r4}}, {@smackfsdef={'smackfsdef', 0x3d, '!'}}]}}) r5 = socket(0xa, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}}, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) r8 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000280)={0x1}, 0x5511) r9 = creat(0x0, 0x0) r10 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x11, r10, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) prctl$PR_GET_DUMPABLE(0x3) fcntl$setstatus(r9, 0x4, 0x6100) fdatasync(r8) ioctl$TIOCSTI(r8, 0x5412, 0x80) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r8}) 19:18:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000680), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0x3ff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r1, 0x0, 0x0}, 0x10) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000780)={r1, 0x0, 0x0}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000640)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000880}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r3, 0x200, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x24044001) preadv(r0, &(0x7f00000028c0)=[{&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/253, 0xfd}, {&(0x7f0000000100)=""/46, 0x2e}, {0x0}, {0x0}, {&(0x7f0000000500)=""/68, 0x44}, {&(0x7f00000027c0)=""/86, 0x56}, {&(0x7f0000002840)=""/104, 0x68}], 0x8, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) 19:18:37 executing program 4: socketpair$unix(0x1, 0x40000000000007, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 19:18:37 executing program 0: timer_create(0xfffffffffffffffb, 0x0, &(0x7f00000006c0)) getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1f, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="ef9f300018000000950000000000000085000000320000001800000008000000000000000000000018150000", @ANYRES32=0xffffffffffffff9c, @ANYBLOB='\x00\x00'], &(0x7f0000000100)='syzkaller\x00', 0x642a, 0x58, &(0x7f0000000140)=""/88, 0x41000, 0x0, [], 0x0, 0xf}, 0x48) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 19:18:37 executing program 4: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80, 0x0) sendto$inet6(r2, &(0x7f0000000080)="5598adb6104f2ae80b652a6fe79b9607890ae81a5c068f7746b8cd7bc51c8b5bdca347a1bb70c9ec6f6b13ac2fac78600cb07a55826443824b5d607b8fbf8da1eba6eddf6e444bb0f101a42d7161eafdbd3755cc3cbb6ee160adfee9ffa31087b1aa81078a13b8c061728b4954bf87cc41d3500f150a7bb30bb0dd944d59e363481a094cb4368f7c4ae367949f4608ace9618608afcaeebdd6a2c067304d2710e2a01ef1fc8311f43b5c1ad516d0b9591b026178147586545ffdec4f721f861955c35e22bae6608572686478c83d2550c0f74b445624f8c7c7f4cfd584367c81b813509750a69157afd20c77554693", 0xef, 0x4, 0x0, 0x0) write$selinux_validatetrans(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a776972656c6573735f6465766963655f743a73302073797374656d5f753a6f626a6563745f723a6b6d73675f6465766963655f743a733020303030303030303030303030303030303330373720756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233009f9492a42a7dd5d493b96c513b88e265d6a979befc09905bf98c1a17c8d3a2c5ae79001e9845ca3e3e75049bbec56ed206e920b46df8601befbb1c07355baf3db377b9a920aee6cd4182403856a9da21a888c822185c6ed45718a8a0401609e9b8816bafa4173f91c99d69d4a4180710fa6284bff13f50a2040a46dca48b1b1dd737561a878cd03bf776cb0a5b9114101cccfd9669c5af162500974af63b2293dac33f0c2a4ecc27b6672e308f51fad53d70ed0d2a80329a942807e1ec5d74fa0a36c786b364e7c1ca07e00844937837874adf654e4ac62d530cde428fbf2d941a4bf0dd7d9bd98db734b3b1aa8cabc3c62a060d5343e73e69b52d1e5b01c2f8afd96d40cc84dc3d94bf1935df62641ca495829df1caba2ce8d249f1a2ff27219d605119c847db14378f74f3ae66451a6b5b5766b6643ac446de171fb441012e94012201b7dffdeb769cb11dbe9abe89000000000000005952139923bfd6a27e3dfb476cb120121c4fae8d01a356c9cc1caa0d67b140e7cad5932e703b57a8a904358c436f72b13a341a7f7fa218526a0cee956f76532f0f8ff8761d6e9eb1b1d7787ffbd74e3d183a563d3bb68f7ce43c321147f9b2f17828b19f51092857e46172d2d4903bde77abf9fea7b29475f5e08f0f70a6413c0519d9e8e7d94770d16aff8dbcade1ebd8bc633cba3edaf55a6a1f136d18c159a51c5155f4b2a0db3ab3cc656545dbbf15ad690ada6cf07db587cb098b050e231fe95447f139130c0fd2d646f962200fac782e3b9cbe476157255dd02a0cd8b8e28e28069cc605fb1ffc17f6affc7a7e917e1ac62ef2932d77f5b855c8f641488d2315a77b0f4fe41f"], 0x8d) 19:18:37 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x800000000014, 0x200000000000007e, 0x20000000000000, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r1, &(0x7f0000000280), 0x0, 0x2}, 0x20) 19:18:37 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900000046a5b1000400001ee6bf7a0800000092068a402905470484d124b69ad80d6bd66b106b2392314cb67fff010000b5bae2019dc74800"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x100, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:18:37 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x2002, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000180)=""/144) memfd_create(&(0x7f0000000040)='/dev/net/tun\x00', 0x2) [ 82.880176] keychord: Insufficient bytes present for keycount 15 [ 82.917458] keychord: Insufficient bytes present for keycount 15 19:18:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x1800000000004, 0x1, 0x4, 0x1}, 0xffffffffffffff92) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 19:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) sendmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="200008000000695d0000000007000000440c0900a38c3a3e5f80000000000000"], 0x20}, 0x0) 19:18:37 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) sendfile(r0, r1, &(0x7f00000000c0)=0x1f, 0x79) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001880)={0x0, 0x0, 0x0}, &(0x7f00000018c0)=0xc) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() sendmsg$unix(r1, &(0x7f0000001b80)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000000)="bf2d3c5883ebbd644663bf3f504ea81141a31be8611dff0112e57b0cbebebf6c603b86cf0be50e99921be979864b", 0x2e}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="621324107565adf0be15efe63bdb2608d70830086e36631c88f6e8284bd5491bcf484f8f7bd43b206d8865b3bb11250a1e407917b3baa0192388d406896d27358d04bbca003536c477922a976a459cc51cd24bb0cb64c8ee2757a3aea08185c19a7614cedfe712ab3603c724a536b3169d785f10ba732d5dfc5b11fedff2080d20511180d6ec87bba366ec407ae6d5062dbccc89121d5987ee47", 0x9a}, {&(0x7f0000001380)="e3fa7468fa19273cc5944b97070616803cf57c1c78f8095fe7c45d196c81e890c1df0df8ca62f7507f054d3c057391880ab53211c6930a59d1185c243d821633947135f89ad7df21bd78898ecb9fe93effa36ffa8541bb8042020f441b10a6869b1e0092938ab87c9493871e847bd959833c3d6913b4ee4b48a76867872ca9c276a4aadfd316e2edc974", 0x8a}, {&(0x7f0000001440)="2e550d6b06fc8affdbe1b05845f5a2384d89cc57e34baeacb604f2cc2cb1d40ac3448c0e2e4383f11bac1f974c4f1f888c9d2dd8a34333de348a9d35b246c832fb8eb442f29db884ecee26bdf00909a8e07dc104b4b4aa86e013eb3bd0c5a9829e866bcb761e2db529d7d10ce81fb918d37ea3dade4783748e99699ee5357dafba53c98cbcc20ad6dc7262c1c6e8664a97b4d96daf00c146607a43758c21b79306c78eded1bce5b0a06e0c1e71739c1f439b5cc7afadb2c249f4990347b173", 0xbf}, {&(0x7f0000000100)="860918197a16a7e2ee70e4b6df6166440d1273ec4eeb00f576ecf7b8c50580bc173015e48acc5101239a5306fd01286b7fab64c359904dbd99", 0x39}, {&(0x7f0000001500)="6c54cb412bc7f9077481a9ba4b0c29ae0321fe688c9e27b2cae267edc58a4dd7d8fa76d48b5f09404517443077eb0ab011ca42681d37a89156a7029012cc870b650f6fc77853e07a4c63e6a2c001513a3cb05b4764fd5ec1e5081367c261dd5e926f5b9c8ee60ed3f4239d94ce8b54f34e7d8927f493010423e980290d07d05fb2e3af3ec3409ffa1ace255afe328c0c8d205e5ad44f4d57381fa5bc59746dfcec2e6e3dea8c844c7921571aed71d2897cc992e5ba96ebf10df630775a94d914d9885fbe8132cddc697f4b5b12f38a35f824b3e11d817e8113933ee4a782bb7cbde577e681028f906546f45fdc3b4a102546ee", 0xf3}, {&(0x7f0000001600)="3d0eaeecc3a18129e78f0c7193b17635de758aec9ba68eb2ce3b31ef6afed69cfdf1a14c61ca77c396b779a30a3d672f0d21380b9ee82fc89a91f3e9a0fd70aa609bd4cfcfc0c50b7228358da39bec5a7412a50b964ed8b934ef9391b8323d1dfdc04e6246d36b359921fa6b0668b26bfae8c1c1eac4bf08578096e0f827f37232bd7fab289060fa3d28fd12c2153622d785f63e959fc15956f0e83e81dd166783d3d94e58c28fb078543f88af129dc7ec06db250dcb79497d77a5cdac2f419f402ed359344256bd377c0b1b50feb131b519a737ce018343b3932dad060398607a5051f819b5f9f72807e5b2787c6dd9438858ef06a0a5", 0xf7}, {&(0x7f0000001700)="c655995054300351d6c5c038d4695c01a42b0e7cee4fb323be4f5bd0bff39c84af4f", 0x22}, {&(0x7f0000001740)="25e29138d3e034a9d663428c8828f008efb67707482f4f3b5c7a7518e0e7184fdb1b5b0d380114d426805f9773a6b82d868eea6825d1f35b1811702a5df82347501dcda3f2c830c0f0aca1445ed3e4f937247241f71c91e095e39c42f9d39207d91ec4cb28aeaf4e0ce0307a0cb58387fdb377d4c3dca07b", 0x78}], 0xa, &(0x7f0000001b00)=[@cred={0x20, 0x1, 0x2, r2, r4, r6}, @cred={0x20, 0x1, 0x2, r7, r9, r11}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r1]}], 0x70, 0x4000000}, 0x200000c4) syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00\xfb`\xdd0\xd1\x13\xa4\xb8\xdfu\x0fD\x8f\x96\xb9\x802\x93\xf0\xca\xdf,\xc5\xd2\xb1 \xd8\xd4\xc8g\xbfK\x82\x95A\xddTUWq|S\xcd\xd7\x91}\xd5F;\x90\xf8\x8b]\xe7pM\xa6{sVs\"l\xd4\x15\x1e\x9bi0\x93\xd30\x024{\x82\x04{\xbb\xaa\x18 8\x1ai\rd\x14\xba\xf2\xf9Bf\xdboR\xa6\xc3\xeb\xea\xb6p\xcf1.\xabY\xfc\x8c#Z\xa6Ge\xa7Fd\xf3DC\xe3 \x102\xb9\xcc\xfd\xe0n~%\xe8\xfe\xfa\xa8\x15[\xf2\x1a\xe0\xcc}\x9a(\xb5\xc8[\xf1\xd5\xc1\xa7\x0e\x93\xef\x97/\xe1c\xcbN\xbaA%\x12\xdc\xe6\xc0\xdaY\xb8?\r\xbf\xe4\xcd\xbc\xdf6\x90@ hqw\xe4#q\xdf\xab\xdf\x02\xdfF\xd2m( W5+t\r}l\xcfw5\xf8[\'') lsetxattr$system_posix_acl(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)='system.posix_acl_access\x00', &(0x7f0000001c40)={{}, {0x1, 0x2}, [{0x2, 0x1, r8}, {0x2, 0x5, r8}, {0x2, 0x3, r8}, {0x2, 0x6, r8}, {0x2, 0x4, r8}], {0x4, 0x1}, [{0x8, 0x5, r10}, {0x8, 0x3, r10}, {0x8, 0x1, r6}, {0x8, 0x1, r11}, {0x8, 0x5, r11}, {0x8, 0x2, r6}, {0x8, 0x7, r5}, {0x8, 0x7, r3}, {0x8, 0x6, r10}, {0x8, 0x2, r5}], {0x10, 0x5}, {0x20, 0x3}}, 0x9c, 0x2) 19:18:37 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x10020000000, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0xfffffffffffffffa) 19:18:37 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x200000, 0x0) accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x800) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) fdatasync(r1) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x13) 19:18:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x7, 0x4) getpeername(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) 19:18:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) fstat(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000200)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) write$P9_RSTATu(r4, &(0x7f0000000340)={0x72, 0x7d, 0x2, {{0x0, 0x5a, 0xf50, 0x3, {0x42, 0x2}, 0x4000000, 0xfffffffffffffffb, 0xefa, 0x8000, 0x1, ')', 0x22, 'self^$vboxnet1(lmd5sum@\'#mime_type', 0x0, '', 0x4, 'user'}, 0x3, '/},', r5, r6, r7}}, 0x72) readv(r3, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) r8 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r8, 0x1000000000016) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7}, 0x176) 19:18:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000180), 0x0) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() clone(0x4007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r3 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) pipe(&(0x7f0000000040)) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000380), &(0x7f00000001c0), 0x1000) tkill(r2, 0x14) ptrace(0x10, r2) 19:18:38 executing program 3: r0 = socket$inet6(0xa, 0x2000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}, 0x1677}, 0x1c) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x1, 0x0) 19:18:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70xffffffffffffffff}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x400, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000001c0)=r4) recvfrom(r2, &(0x7f0000000240)=""/37, 0x25, 0x20, &(0x7f00000003c0)=@generic={0x4, "3b6a95e61d90291d5593c7c131fd1b2a33d222f297d0992f45f84a20cc471bd739b21f4e446ecd24158697e2642c332a5263695e6912d1a439dd9d87cd4a934760f539a6ed7ec8a391026c05d9ccd805bb7aa480725bab8e807ff629adddfe991696a0b7c8c05577e275fb708d281c43aa91b2f8b3a18d06c83e48a45aa2"}, 0x80) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000000c0)) close(r0) 19:18:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) creat(&(0x7f00000001c0)='./bus\x00', 0x2b) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x10}, {r3, 0x80}, {r1, 0x1}, {r0, 0x8000}, {r4, 0x5082}], 0x5, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) prctl$PR_SET_KEEPCAPS(0x8, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x8) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000480)='./bus\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x101) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f0000000000)={0x39, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}}) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) 19:18:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/164, 0xa4}, {&(0x7f0000000000)=""/248, 0xf8}], 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e22, @remote}, 0x200, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)='veth0\x00', 0x8577, 0x3ff, 0x5}) flistxattr(r0, &(0x7f0000000140)=""/49, 0x31) 19:18:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x600240, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000700)={0x14, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0463f54000007c90f051e3504f8a00000000"], 0xd5, 0x0, &(0x7f0000000600)="3f25a36fcd00b615419e71fdb92bca50742e0e4f9c744ee04ebecf57da0ee26d31d92b6904e10a371465fe4646b4b256b2a842fb6b06bea045b44dc817ca8429e80320c0d79041cab5a335e6d1bf53164390d8273b160bae7b2b0d36afad0069ca3f14db12a5353984e3cba3b211c0aa02f8bc533cca96768db764f73fd621b7b3144ca30df5d3cab6da86181d2563ec2f514a4968a49feaee8dda5fbba9ec6e11a24d8602e52b33a58a066adbff8ad43745e3896b46279ad28728639b7726059e505a4aaebe0d99b50917c4cddc890e2ff784acca"}) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x2) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, 0x0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x100, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) sched_setscheduler(0x0, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8994, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@generic={0x0, "d60860f045cc56f7f0fe2f38d50b"}}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000280)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f00000003c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@rand_addr=0x4, @in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4e20, 0xfffffffffffeffff, 0x4e23, 0x8, 0x2, 0x0, 0xa0, 0x6, r3, r4}, {0xfc2, 0x20, 0x401, 0x4, 0x20, 0x4, 0x27, 0x5}, {0xcc40000000000000, 0x0, 0x8c9, 0x6}, 0x0, 0x6e6bb3, 0x0, 0x1}, {{@in=@broadcast, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x3505, 0x1, 0x2, 0xffff, 0x5, 0x10000, 0xffff}}, 0xe8) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = accept4$unix(r5, &(0x7f000046f000)=@abs, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000001c0)) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000000040)=0x8) sendto$inet(r7, &(0x7f0000000500)="7087edf1518135950e6a2a5766167f43286d219d989ca68eb811bb9ffd9cf3f10a0f6453f1e27d8fee0e1d1bc9b0367c996030b61ddceb7d1d09307e11830559b8c54600f8c01b7e501671cbf4acb7823258267a4f602eff1be2efddbc9c3d2affb7864ebcb0d22ebaad269f87ea986614c94b5a5d07ecd58b559fec9fbb4320d3cba23e5a843ffa3ad78b173dabaf8ef3d50612f01d9ba3854cf608670cb89c3b0ef16860290afa758e97628e924c22a6d47836610aaa2e1c1e9deaa476bed8a24eda30e041d45cb895969949f1898c737566", 0xd3, 0x8855, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 19:18:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0xb3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) seccomp(0x0, 0x3, 0x0) timer_create(0x0, 0x0, 0x0) seccomp(0x0, 0x0, 0x0) timer_delete(0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0xffffff52, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 19:18:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) listen(r0, 0x7) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) 19:18:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x20200002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4f}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) gettid() ptrace$cont(0x9, r2, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20008081) 19:18:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000440)=""/250, 0xfa) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202d707070306b657972696e67262e202e2f6367726f75702e63707500202e2f6367726f75702e6370750020400ab6c4f7763639681cc68f92d8d19230656d1997075f0956b91c9329c0c3b5b53fb4f5312e16c543b68b06a265f7a757367cb5dcd59a7e1038a6fba43410f12d3fc499f967"], 0x70) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x10000000000000d0) 19:18:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400800, 0x20) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xf) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040)=0x94, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x20000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfffffffffffdffff, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000002ffc)) 19:18:41 executing program 4: getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0xc270) socket$inet6(0xa, 0x800, 0x7fff) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r4, 0x1, 0x13, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x40004e24, 0x0, @ipv4={[], [], @loopback}, 0x4}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="09509ed3499be20900000000e637000008001f0003000000252bc9ae204a4682060000000000000000000000"], 0x1}}, 0x40005) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000400)=""/6) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000472d9c231f3"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x45) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') pipe(&(0x7f0000000380)) 19:18:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000440)=""/250, 0xfa) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$FUSE_INIT(r2, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_tcp_int(r3, 0x6, 0x1f, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) write$binfmt_script(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202d707070306b657972696e67262e202e2f6367726f75702e63707500202e2f6367726f75702e6370750020400ab6c4f7763639681cc68f92d8d19230656d1997075f0956b91c9329c0c3b5b53fb4f5312e16c543b68b06a265f7a757367cb5dcd59a7e1038a6fba43410f12d3fc499f967"], 0x70) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x10000000000000d0) 19:18:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000080)="4bb791c2610ede1e54219cbd593bea428e27808b7ceffcfb630eaf7d806dc86fc564fca01c972ff95fc955497e480eba8ece8bac6e34cf9ddf422a1096816f41ce3ee3d6acc880d0b622a80d66979a4078f72385b617bf04064cdd1b4ca6da152ef48a7b8830cc2f613ef2a1ca61a2f35daff1c567d7f6b6778fdaaaf85ee2cae744b19b470c3a293fae722482a096a68d038c61fd02209fff81cb5d036d3306dee2a9eb017d2d8d1bf6f8612cab8c0e81a25b", 0xb3}, {&(0x7f0000000180)="efea8b555a73cda20736d7dc2dac5e9bcb6d8cff50ddcccf64aa9077b68b6059540496f77fa4", 0x26}, {&(0x7f00000001c0)="1a4da863f6dec1468c3f51abd3ee8a5d13146f76111a5edb16c0b72692880596703de6337fbf50cbe60097cd94528509bb0f86893c390cc281973c099cd06788c043f0948ab3d0cd66f4c26ef5cf8e2ae0d83a57", 0x54}, {&(0x7f0000000240)="3a26a210a84da9968f6f7623d01bff10472ea7e427430f10d7c4c75dae3fc248f15c76b9c6a83db77306f4bb38fec3fe984960118a56362743afa533e811ce01e263ae2d8d190ab993efe6e8afa80bd41d60cc1a1c0f5a04b34c5266fec88ed8777c8529543544c440d0713a02ff3717c0f97d18bfea27e1b6f5eaba01239290c0b87d66284bd47b73540185f71c5ac15f8c9358ea5714099a1c2cc1c4c2a13bd59031", 0xa3}, {&(0x7f0000000300)}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:18:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) creat(&(0x7f00000001c0)='./bus\x00', 0x2b) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x10}, {r3, 0x80}, {r1, 0x1}, {r0, 0x8000}, {r4, 0x5082}], 0x5, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) prctl$PR_SET_KEEPCAPS(0x8, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x8) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000480)='./bus\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x101) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f0000000000)={0x39, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}}) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) 19:18:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x80) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000002c0)={0x8, 0x1f, 0x0, 0x10001, "3d27668516dd71098fd27ee505f9483646bfd437abbcd201ac1798e0babd5dbd"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="adcb688bb5f9cf20271771bbd33cf15d68a19095eda62012e1a10d3b577e8b52c062c5e4a9ce4712161d2ce27f725ee276263fceb65053208ec5cc933dca600a5de6e2f7fb95c43b9c2bf7dfe5faee315058d612afc2e76e274f45bf5870a85ac6c5a7ef66e9f38c03cdce630d", 0x6d) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000340)) getsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) lsetxattr$security_ima(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@md5={0x1, "cfaf7242a8015ab8b4524ba562b05a60"}, 0x11, 0x1) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0xc799, 0x0, 0x0, 0x0, 0xffff, 0xfffffffffffffffd}, 0x20) setsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x28, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0c6300000b63000009631040", @ANYRES64=0x0, @ANYBLOB="060000000000000000000000", @ANYRES64=0x0], 0x0, 0x0, 0x0}) prctl$PR_GET_NO_NEW_PRIVS(0x27) 19:18:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x80) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000028000)={0x4}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/154, 0x9a}, {&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x3) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000030000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r4 = perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4, 0x723, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x995, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r4, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r8, 0x5) flock(r9, 0x1) setsockopt$netlink_NETLINK_PKTINFO(r7, 0x10e, 0x3, &(0x7f0000000300)=0x1, 0x4) flock(r8, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x3, 0x4) ioctl$BLKRAGET(r7, 0x1263, &(0x7f00000001c0)) 19:18:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x3, @empty}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = dup2(r0, r0) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='\xff\xff\xff\x7f\x00Yh(\xe4\x1b//N\xf9\x80\xab', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x8000) 19:18:41 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r1, r3, 0x80000) write$UHID_INPUT(r4, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_aout(r3, 0x0, 0x0) 19:18:41 executing program 2: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @loopback}, {0x7, @dev={[], 0x1a}}, 0x40, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 'veth1_to_bond\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x10380, 0x0) recvfrom$unix(r2, &(0x7f0000000140)=""/24, 0x18, 0x2040, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) getgroups(0x8, &(0x7f0000000380)=[0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) lchown(&(0x7f0000000200)='./file0\x00', r3, r4) ioctl$sock_inet_SIOCDARP(r1, 0x8953, 0x0) [ 86.800800] audit_printk_skb: 51 callbacks suppressed [ 86.800811] audit: type=1400 audit(1549912721.353:32): avc: denied { dyntransition } for pid=2532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 [ 86.857259] audit: type=1400 audit(1549912721.413:33): avc: denied { create } for pid=2532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=netlink_generic_socket permissive=1 19:18:41 executing program 2: getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000300)=""/250, 0xfa) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev, 0x40000000000002}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000001c0)) setsockopt$inet6_opts(r3, 0x29, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x45) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(0x0) r4 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, r4) write(0xffffffffffffffff, 0x0, 0x0) 19:18:41 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="2400000052001f0014f9f407040904000a000710086782367a27808a1c2f48d5294decee", 0x24) [ 86.870868] audit: type=1400 audit(1549912721.413:34): avc: denied { set_context_mgr } for pid=2513 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 19:18:41 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x100000001, 0x0, 0x0, 0x3}}) write(r1, &(0x7f0000000040)="8e377b24965358c2c4aa3fe11d661d93", 0x10) [ 86.892349] binder: 2513:2545 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 86.892363] binder: 2513:2545 BC_ACQUIRE_DONE u0000000000000000 node 1 cookie mismatch 0000000000000006 != 0000000000000000 [ 86.892375] binder: 2513:2545 unknown command 0 [ 86.892383] binder: 2513:2545 ioctl c0306201 20000300 returned -22 [ 87.020639] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.028964] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 87.260199] audit: type=1400 audit(1549912721.813:35): avc: denied { write } for pid=2532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=netlink_generic_socket permissive=1 [ 87.296785] audit: type=1400 audit(1549912721.853:36): avc: denied { read } for pid=2532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=netlink_generic_socket permissive=1 [ 87.325761] audit: type=1400 audit(1549912721.883:37): avc: denied { dyntransition } for pid=2532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 19:18:42 executing program 4: socketpair$unix(0x1, 0x2000200000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 19:18:42 executing program 5: pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RLCREATE(r1, &(0x7f0000000140)={0xc82ceb49f7d7400b}, 0xfffffe4b) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 19:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) creat(&(0x7f00000001c0)='./bus\x00', 0x2b) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x10}, {r3, 0x80}, {r1, 0x1}, {r0, 0x8000}, {r4, 0x5082}], 0x5, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) prctl$PR_SET_KEEPCAPS(0x8, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x8) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000480)='./bus\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x101) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f0000000000)={0x39, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}}) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) 19:18:42 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1c1000) inotify_add_watch(r0, 0xfffffffffffffffe, 0x4000012) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) r3 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2a) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000001580)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000001680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)=@newtclass={0x7c, 0x28, 0x704, 0x70bd26, 0x25dfdbff, {0x0, r4, {0x18, 0x1}, {0xfff3, 0xfff1}, {0xffff, 0x2}}, [@TCA_RATE={0x8, 0x5, {0x20, 0x800}}, @TCA_RATE={0x8, 0x5, {0x7, 0x9f3e}}, @TCA_RATE={0x8, 0x5, {0x8, 0x7}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x7}}}, @tclass_kind_options=@c_qfq={{0x8, 0x1, 'qfq\x00'}, {0xc, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x4}]}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_MASK={0x8, 0x4, 0x1}}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x20048084) inotify_rm_watch(r1, r3) 19:18:42 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(&(0x7f0000000580)='./bus\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x10}, 0xfffffffffffffec5) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x80ff, 0x2}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, &(0x7f0000000080), 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000240)=0x54) rt_sigpending(&(0x7f00000001c0), 0x8) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0xccb, &(0x7f0000001280)="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"}) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) socket$inet(0x2, 0x0, 0x0) clock_gettime(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @remote}, 0x51d4d9fd9b1508c9) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) sendto$inet(r5, &(0x7f0000000100)="3f1e61f75e654582161c38a28a162339f4df96a4c675a56ea652d3bf44e9383af1f93a62bf6f39e0b58886a14a6536d6acf67d07c494d0f9c400d5427984c83d3f5a8de31230b024e5ebc0e78d810530fb7eb7a6e236590330234fd25328ec45de3b334fa50e6db4109e9cec0af6a4befd6b34481032", 0x76, 0x8001, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) 19:18:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)=""/76, &(0x7f0000000140)=0x4c) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) getsockopt$inet_int(r2, 0x0, 0xc, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 19:18:42 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000a848b200000000000000ffff00000000c601dbd1cb19c418"], 0x18}}], 0x1, 0x0) 19:18:42 executing program 4: getpgid(0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0xc270) r2 = socket$inet6(0xa, 0x5, 0x2) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="09509ed3499be20900000000e637000008001f0003000000252bc9ae204a4682300000000000000000000000"], 0x1}}, 0x40005) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000000000c387b6200000000000000"], 0x0, 0x1a}, 0x20) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000000), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getrusage(0x0, &(0x7f0000001280)) sendto$inet6(r5, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) init_module(&(0x7f0000000400)='\x00', 0xfff30, &(0x7f0000000180)='\x00') setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x44) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') 19:18:42 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) accept4$unix(r1, 0x0, 0x0, 0xffffffffffffe) 19:18:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) clone(0x2100003ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:18:42 executing program 1: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffffffffe0e, 0x0, 0x0, 0x0) 19:18:42 executing program 5: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001140)='cpuacct.usage_user\x00', 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x4, &(0x7f0000002180)={&(0x7f0000001180)=""/4096, 0x1000}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd0410}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@bridge_newneigh={0x24, 0x1c, 0x0, 0x70bd27, 0x25dfdbfe, {0x1c, 0x0, 0x0, r2, 0x10, 0x1, 0xa}, [@NDA_MASTER={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x8014) 19:18:42 executing program 0: syz_emit_ethernet(0x98, &(0x7f0000000000)={@broadcast, @random="3d340a6451be", [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @broadcast, @loopback}}}}, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 19:18:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x7) creat(&(0x7f00000001c0)='./bus\x00', 0x2b) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x200000800, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000300)=[{r0, 0x10}, {r3, 0x80}, {r1, 0x1}, {r0, 0x8000}, {r4, 0x5082}], 0x5, 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x800) prctl$PR_SET_KEEPCAPS(0x8, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x8, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x8) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000480)='./bus\x00', 0x0, 0x10}, 0x10) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x261c41ec}) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000200)=0x101) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r10, 0x401c5504, &(0x7f0000000000)={0x39, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1}}) ioctl$UI_SET_EVBIT(r10, 0x40045564, 0x3) 19:18:42 executing program 0: keyctl$update(0x2, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0xfffffffffffffffa) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'permhat ', 0x0, 0x5e, ['permprofile ']}, 0x27) getpriority(0x2, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/36, 0x24) 19:18:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000000)=0x42c0bbba, 0x5a) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'GPL\\mime_type\x00'}, &(0x7f00000000c0)='[vmnet0\x00', 0x243, 0x3) setsockopt(r3, 0x0, 0x0, 0x0, 0x0) 19:18:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x36, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback, 0xcccca29}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) write$P9_RREADDIR(r3, &(0x7f0000000100)=ANY=[@ANYRES16=r2], 0xfffffeb3) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x3ca) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) finit_module(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) memfd_create(0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ftruncate(r4, 0x10099b7) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffa) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 19:18:42 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x40000141042, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="ef4a113e4a27b2f7d978d215c39edafbc5d2e221eeba43fe82dc66d24d1fe7f5592f93295d9abeb5a811f28a4a7a18862115c85714cc983dd79bad23e9d10639b85418f9ab1cea1db69c839d00b99f77d52c0bf3642489e05a3eaaf889a7ad38297512e27a9af6b4e41e1aab2789751b5e4aae1faa08644d458b1acc7571972281f8e90b9c71ea55bab3572178577805eaac6e789d99ae79e68cbd4a2d0fe8ac91f7ed66ec194df55ea59d20c1c01a1c54d20911"], 0x12) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) sendfile(r1, r3, 0x0, 0x8fff) 19:18:42 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x408240, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvfrom$packet(r3, &(0x7f0000000300)=""/97, 0x61, 0x40000102, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x8035, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, &(0x7f0000000380)="ece448", 0x3, 0x20000000, 0x0, 0x0) epoll_create(0x4000c) fchdir(0xffffffffffffffff) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x10400006) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0x28, 0x2) syz_open_procfs(r2, &(0x7f0000000540)='net/wireless\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000, 0x400}, 0x2c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x40000000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000440)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 19:18:42 executing program 4: getpgid(0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0xc270) r2 = socket$inet6(0xa, 0x5, 0x2) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="09509ed3499be20900000000e637000008001f0003000000252bc9ae204a4682300000000000000000000000"], 0x1}}, 0x40005) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000000000c387b6200000000000000"], 0x0, 0x1a}, 0x20) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x0, &(0x7f0000000000), 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getrusage(0x0, &(0x7f0000001280)) sendto$inet6(r5, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) init_module(&(0x7f0000000400)='\x00', 0xfff30, &(0x7f0000000180)='\x00') setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x44) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') 19:18:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000640)="bd", 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x139, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0x789, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000100)="1e582e9c31ad2ae5d2c267f3d452fd92484a257add6e0e6540960e472fbcabc95dca1a83069a333b4fe8ea804348b9bd123bf7c0f159262987709186ecc0ad3492d91dfc8b48011db20e9fe72a9db7de1f27ac9ffe7f77714c04a136e6448bcaf055c90511737d28062f32c7dbcf0b586ab479d03b5f144cd79d71fa8a55830047b68446bbbecea25998e0eb3df556fdaf935e5321332a8083902f5741c9bb43ca71203ed663fea7fad47055b25768ec554875ba877ae9e3012234f0046a7836bc85597f5e3850ae732951cbb0991e3e45702709cb29a2ff1ac367cdf5c023edfd1064c63f124d033ae507e6c49abc44c219bd11", 0xf4) 19:18:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000100)=0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000180)=0xfffffffffffffefc, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) 19:18:43 executing program 3: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0x1) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x408240, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvfrom$packet(r3, &(0x7f0000000300)=""/97, 0x61, 0x40000102, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x8035, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendto$inet(r1, &(0x7f0000000380)="ece448", 0x3, 0x20000000, 0x0, 0x0) epoll_create(0x4000c) fchdir(0xffffffffffffffff) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) syz_open_procfs(r2, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x10400006) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0x28, 0x2) syz_open_procfs(r2, &(0x7f0000000540)='net/wireless\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000, 0x400}, 0x2c) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") unshare(0x40000000) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000440)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) 19:18:43 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0xb, 0x5c000000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002d0007031dfffd946fa2830020200a0009000304341d85680004000000000000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 19:18:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000180)={0x1ff}, 0x8, 0x80000) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x200, 0x80) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000200)) memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x1) [ 88.902645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000040)) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) setresgid(r1, r2, r3) [ 88.982176] ================================================================== [ 88.989605] BUG: KASAN: use-after-free in tcp_connect+0x2606/0x2fa0 [ 88.996036] Read of size 4 at addr ffff8801c8f871a8 by task syz-executor.2/2716 [ 89.003469] [ 89.005103] CPU: 0 PID: 2716 Comm: syz-executor.2 Not tainted 4.9.141+ #1 [ 89.012128] ffff8801c7bbf590 ffffffff81b42e79 ffffea000723e180 ffff8801c8f871a8 [ 89.020211] 0000000000000000 ffff8801c8f871a8 000000000000ffc4 ffff8801c7bbf5c8 19:18:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00X(\xff\xac\x00', 0x20009d01}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x1c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x101800, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000280)={r5}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x1) poll(&(0x7f0000000340)=[{r1}], 0x1, 0x1) [ 89.028293] ffffffff815009b8 ffff8801c8f871a8 0000000000000004 0000000000000000 [ 89.036358] Call Trace: [ 89.038946] [] dump_stack+0xc1/0x128 [ 89.044310] [] print_address_description+0x6c/0x234 [ 89.050977] [] kasan_report.cold.6+0x242/0x2fe [ 89.057212] [] ? tcp_connect+0x2606/0x2fa0 [ 89.063091] [] __asan_report_load4_noabort+0x14/0x20 [ 89.069854] [] tcp_connect+0x2606/0x2fa0 [ 89.075565] [] ? tcp_push_one+0xe0/0xe0 [ 89.081184] [] ? prandom_u32_state+0x13/0x180 [ 89.087328] [] tcp_v6_connect+0x1760/0x1ad0 [ 89.093294] [] ? tcp_v6_connect+0xf30/0x1ad0 [ 89.099348] [] ? save_stack_trace+0x16/0x20 [ 89.105314] [] ? tcp_v6_init_sequence+0x170/0x170 [ 89.111815] [] __inet_stream_connect+0x6e0/0xbf0 [ 89.118223] [] ? check_preemption_disabled+0x3b/0x200 [ 89.125058] [] ? inet_bind+0x8b0/0x8b0 [ 89.130588] [] ? kasan_kmalloc+0xaf/0xc0 [ 89.136283] [] ? kmem_cache_alloc_trace+0x117/0x2e0 [ 89.142931] [] tcp_sendmsg+0x218a/0x2fd0 [ 89.148641] [] ? avc_has_perm_noaudit+0x2f0/0x2f0 [ 89.155123] [] ? trace_hardirqs_on+0x10/0x10 [ 89.161163] [] ? tcp_sendpage+0x1910/0x1910 [ 89.167134] [] ? sock_has_perm+0x293/0x3e0 [ 89.173003] [] ? sock_has_perm+0x9f/0x3e0 [ 89.178793] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 89.186334] [] ? assoc_array_gc+0x12a2/0x12e0 [ 89.192462] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.199225] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.205971] [] ? check_preemption_disabled+0x3b/0x200 [ 89.212806] [] ? check_preemption_disabled+0x3b/0x200 [ 89.219621] [] ? inet_sendmsg+0x143/0x4d0 [ 89.225399] [] inet_sendmsg+0x203/0x4d0 [ 89.231011] [] ? inet_sendmsg+0x73/0x4d0 [ 89.236700] [] ? inet_recvmsg+0x4c0/0x4c0 [ 89.242478] [] sock_sendmsg+0xbb/0x110 [ 89.248015] [] SyS_sendto+0x220/0x370 [ 89.253443] [] ? SyS_getpeername+0x2d0/0x2d0 [ 89.259479] [] ? _raw_spin_unlock+0x2c/0x50 [ 89.265429] [] ? kcov_ioctl+0x56/0x1c0 [ 89.270944] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.277677] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.284409] [] ? __might_fault+0x114/0x1d0 [ 89.290272] [] ? __might_fault+0x18e/0x1d0 [ 89.296150] [] ? __might_fault+0xe4/0x1d0 [ 89.301955] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 89.308194] [] ? SyS_clock_settime+0x220/0x220 [ 89.314404] [] ? do_syscall_64+0x48/0x550 [ 89.320193] [] ? SyS_getpeername+0x2d0/0x2d0 [ 89.326250] [] do_syscall_64+0x19f/0x550 [ 89.331941] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 89.338873] [ 89.340483] Allocated by task 2658: [ 89.344101] save_stack_trace+0x16/0x20 [ 89.348055] kasan_kmalloc.part.1+0x62/0xf0 [ 89.352365] kasan_kmalloc+0xaf/0xc0 [ 89.356067] kasan_slab_alloc+0x12/0x20 [ 89.360033] kmem_cache_alloc+0xd5/0x2b0 [ 89.364075] __alloc_skb+0xe6/0x5b0 [ 89.367701] sk_stream_alloc_skb+0xa3/0x5d0 [ 89.372009] tcp_sendmsg+0xe72/0x2fd0 [ 89.375806] inet_sendmsg+0x203/0x4d0 [ 89.379586] sock_sendmsg+0xbb/0x110 [ 89.383285] sock_write_iter+0x223/0x3b0 [ 89.387328] __vfs_write+0x3d7/0x580 [ 89.391021] vfs_write+0x187/0x520 [ 89.394554] SyS_write+0xd9/0x1c0 [ 89.397982] do_syscall_64+0x19f/0x550 [ 89.401845] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 89.406936] [ 89.408548] Freed by task 2716: [ 89.411820] save_stack_trace+0x16/0x20 [ 89.415779] kasan_slab_free+0xac/0x190 [ 89.419729] kmem_cache_free+0xbe/0x310 [ 89.423685] kfree_skbmem+0x7c/0x100 [ 89.427402] __kfree_skb+0x1d/0x20 [ 89.430921] tcp_connect+0xa74/0x2fa0 [ 89.434698] tcp_v6_connect+0x1760/0x1ad0 [ 89.438823] __inet_stream_connect+0x6e0/0xbf0 [ 89.443383] tcp_sendmsg+0x218a/0x2fd0 [ 89.447251] inet_sendmsg+0x203/0x4d0 [ 89.451044] sock_sendmsg+0xbb/0x110 [ 89.454741] SyS_sendto+0x220/0x370 [ 89.458355] do_syscall_64+0x19f/0x550 [ 89.462222] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 89.467297] [ 89.468906] The buggy address belongs to the object at ffff8801c8f87180 [ 89.468906] which belongs to the cache skbuff_fclone_cache of size 456 [ 89.482239] The buggy address is located 40 bytes inside of [ 89.482239] 456-byte region [ffff8801c8f87180, ffff8801c8f87348) [ 89.494015] The buggy address belongs to the page: [ 89.498931] page:ffffea000723e180 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 89.509119] flags: 0x4000000000004080(slab|head) [ 89.513869] page dumped because: kasan: bad access detected [ 89.519574] [ 89.521180] Memory state around the buggy address: [ 89.526098] ffff8801c8f87080: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 89.533434] ffff8801c8f87100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 89.540792] >ffff8801c8f87180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.548145] ^ [ 89.552796] ffff8801c8f87200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.560139] ffff8801c8f87280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.567488] ================================================================== [ 89.574839] Disabling lock debugging due to kernel taint 19:18:44 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xec, r1, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x138}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x1) r2 = socket(0x10, 0x3, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write(r2, &(0x7f0000000340)="1197649112403a38c7ce02b700005e3c70f8", 0x12) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) [ 89.583471] Kernel panic - not syncing: panic_on_warn set ... [ 89.583471] [ 89.590846] CPU: 0 PID: 2716 Comm: syz-executor.2 Tainted: G B 4.9.141+ #1 [ 89.598976] ffff8801c7bbf4f0 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 89.607047] 0000000000000000 0000000000000000 000000000000ffc4 ffff8801c7bbf5b0 [ 89.615558] ffffffff813f7125[ 89.616399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16402 sclass=netlink_route_socket pig=2734 comm=syz-executor.5 [ 89.630756] 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 Call Trace: [ 89.638487] [] dump_stack+0xc1/0x128 [ 89.643832] [] panic+0x1bf/0x39f [ 89.648845] [] ? add_taint.cold.5+0x16/0x16 [ 89.654797] [] ? ___preempt_schedule+0x16/0x18 [ 89.661007] [] kasan_end_report+0x47/0x4f [ 89.666788] [] kasan_report.cold.6+0x76/0x2fe [ 89.672916] [] ? tcp_connect+0x2606/0x2fa0 [ 89.678786] [] __asan_report_load4_noabort+0x14/0x20 [ 89.685527] [] tcp_connect+0x2606/0x2fa0 [ 89.691232] [] ? tcp_push_one+0xe0/0xe0 [ 89.696837] [] ? prandom_u32_state+0x13/0x180 [ 89.702976] [] tcp_v6_connect+0x1760/0x1ad0 [ 89.708924] [] ? tcp_v6_connect+0xf30/0x1ad0 [ 89.714982] [] ? save_stack_trace+0x16/0x20 [ 89.720932] [] ? tcp_v6_init_sequence+0x170/0x170 [ 89.728357] [] __inet_stream_connect+0x6e0/0xbf0 [ 89.734745] [] ? check_preemption_disabled+0x3b/0x200 [ 89.741560] [] ? inet_bind+0x8b0/0x8b0 [ 89.747088] [] ? kasan_kmalloc+0xaf/0xc0 [ 89.752776] [] ? kmem_cache_alloc_trace+0x117/0x2e0 [ 89.759425] [] tcp_sendmsg+0x218a/0x2fd0 [ 89.765152] [] ? avc_has_perm_noaudit+0x2f0/0x2f0 [ 89.771623] [] ? trace_hardirqs_on+0x10/0x10 [ 89.777665] [] ? tcp_sendpage+0x1910/0x1910 [ 89.783630] [] ? sock_has_perm+0x293/0x3e0 [ 89.789511] [] ? sock_has_perm+0x9f/0x3e0 [ 89.795474] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 89.802996] [] ? assoc_array_gc+0x12a2/0x12e0 [ 89.809121] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.815859] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.822590] [] ? check_preemption_disabled+0x3b/0x200 [ 89.829426] [] ? check_preemption_disabled+0x3b/0x200 [ 89.836247] [] ? inet_sendmsg+0x143/0x4d0 [ 89.842024] [] inet_sendmsg+0x203/0x4d0 [ 89.847631] [] ? inet_sendmsg+0x73/0x4d0 [ 89.853319] [] ? inet_recvmsg+0x4c0/0x4c0 [ 89.859098] [] sock_sendmsg+0xbb/0x110 [ 89.864626] [] SyS_sendto+0x220/0x370 [ 89.870062] [] ? SyS_getpeername+0x2d0/0x2d0 [ 89.876097] [] ? _raw_spin_unlock+0x2c/0x50 [ 89.882046] [] ? kcov_ioctl+0x56/0x1c0 [ 89.887659] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.894387] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 89.901118] [] ? __might_fault+0x114/0x1d0 [ 89.906990] [] ? __might_fault+0x18e/0x1d0 [ 89.912864] [] ? __might_fault+0xe4/0x1d0 [ 89.918658] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 89.924870] [] ? SyS_clock_settime+0x220/0x220 [ 89.931081] [] ? do_syscall_64+0x48/0x550 [ 89.936872] [] ? SyS_getpeername+0x2d0/0x2d0 [ 89.942905] [] do_syscall_64+0x19f/0x550 [ 89.948609] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 89.956001] Kernel Offset: disabled [ 89.959619] Rebooting in 86400 seconds..