f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2c0552319f8a7b4c5d5ae8b66beb3675c8b382a8b3c30e0cc6bed310a94ca909206efe14842a4ed218d3df4b9609389af208f458548aaf10b20cdf516e3ba6bf25a2b5a2e48a3277bd76f5f3d54e190d27038b170cc15d33ab24d6cc804e621d4a5285cfd6741ccdc0263560b2b6cf40846942ab693ed9fd8e285ab36be7b5235ec84059021f6ab3fc687c2429922f97e19c1b603e6c1440a771221bc80f01f80a04a7d87ccd3bcd4d23e6ddb40cfe6ddcd0dc1b766d88cf7b8669d8bb4883c7f48d34416c077eec9d9e2ae6464d76716e16e5"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7f, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x9f, 0x0, &(0x7f0000000080)="9760c3e4531339c2bec73120454a746cf313186a7e27f2e83bf5ea2aab84782e2b1b73d89f3f616db4e1288e3a3e4868b314e4edd48fe8787d39f89f0f6cf262926c97452b50eca0427cf7861355279253c66edd318af957a661c8873550854059bebbadcf18687804635f362fb2abab5cd29e4537012901119abe9cd64c643c1cd38e3a1e54024e24cd3bd79acd5093606aa85574cc2fcafe9a92cad4e6d2"}, 0x40) 08:06:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='$\x00']) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x7}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futimesat(r3, &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', &(0x7f0000000300)={{0x0, 0x7530}, {r4, r5/1000+10000}}) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000240)={0xfffffff7, "01d243621cabb1f018199870ad32477ddfe3fc031550c9dbd1ef50a19bb111b9", 0x5, 0x20, 0x4, 0x3b3a, 0x4, 0x2, 0x200, 0x1f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0), 0x400) pivot_root(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00') socket$bt_bnep(0x1f, 0x3, 0x4) 08:06:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x20300, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000800)=0x6, 0x8) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c020000", @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20008040}, 0x40090) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r7, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x54}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x7}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r7, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004804}, 0x30000000) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000040)={0xf1, 0x66, 0x7, 0x0, 0x6, 0x5, 0x20, 0x1, 0x0, 0x1, 0x0, 0x80, 0x0, 0x1, 0x6, 0x0, 0x0, 0x3, 0xff, [], 0x9, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000080)={0x4}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:06:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f69643d5700ab74759a03b6ebc1c7f1d5cf7cd55171d8ed588c16a336ebc4e1e17701326c2fffe02c077f1c627bba951ee6dec9e1bf3f1d35dfd1cbb1113c8a79a497bbe814a23099b040a97c479ac6dda27ee78b39d7fdc4671c863c6643f77408127cecdd9d2284ae22d4233cf9d9307968da49ab0e55f1a77ccc831e7702cdcd3a4e52166cdbbf2ec8c4eef58bc3970d898d37", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x40) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0xff0c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x42000, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c4b5a47887957718b803c1e912c89f283d436f4395900d5fd1b525ba3e2bb69e3320ad5d1877ad61bfc5356899fcbfeec77cd22d2f72a5479a5ad8a50e734dfd8bcb6d137af070c142223147e8619ca0172d07cc0dff37089ca964ac54789c99ba7060af632dffd13ef2a2e56f55c47c049acbe041d956aaf689d50590e3e7600ca0cfc770c03643518b602a81ba7404860dde2f1c9e049b6dcb7860a4328bd7610a44f5", @ANYRESDEC=0x0, @ANYBLOB="b6ed"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643df07272781e7d0961948d6bb7d050ee80b64cb97285fb91e30624bfa2f585f3221c621cadeeeaee286ea31f", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:47 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f00000001c0)={0x101, 0xfffffbff, 0xceb}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 08:06:47 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1013.466897] 9pnet: Insufficient options for proto=fd [ 1013.505609] 9pnet: Insufficient options for proto=fd 08:06:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = add_key(0x0, 0x0, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x40, r2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000000c0)={0x2, "b830"}, 0x3) keyctl$instantiate(0xc, r2, 0x0, 0x0, 0xfffffffffffffffb) 08:06:48 executing program 5: prlimit64(0x0, 0xc, &(0x7f0000000280)={0x8000000000006, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f69643d6d6109dce354c883842dc2d9feee68bcc7ac93e31559957998202dd9ac40bdcda5383b7b8c8d356e67b78b8aec01ebe4fc8f965342cc6d57f3c6cf657c72627a0d4279b66c237488aedb1afd6a871e4332ce540b2b0579b590ea89d38fec594ecacbcc16de70c8a420fe78ec577da58005a1f30b629c5d9f", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00006fecec134c89c652314203390a82352c77410d6fbfa7a7a76157499d33e5fe255ce70359b164df93af4fbc3e4ef401d84d1913cce115e3eb6093f20c1e204acc9ed4bebcc915c519a0f906f7af952e"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d303030fb43f2ffdbffffffffffffff2130303030302c757365725f69643deb92d91b3d66b4e156a2d479b3a3a75417b2aa8fc22d757159f7d808dfb94aaadc4398f4bbb2961db6fd24685724ef6d221cd8ea7569a005f9f3c3df6fc5185c034aa718a8fccfc4a4da91bba40be1da9c3005b6d88a31b0abcac7d71d5e65909b7410c43ddd8ba67148b2cb6df3ce2f904a31c204573c2264aefebf7b36e588ef111a34d39bfc", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="a84f62878544f86793b7ecacea9dba897510381f2fc5f7e0500bd0c472668d280a29e5f85e450020c3dd7116ecf65e9548f005e305c5af2aced8fa0b458325b97f29203df0aa714cb500"/92, 0x5c}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r4, r4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x9, 0x3, 0x59bae48e, 0xbd, 0x0, 0x4}, 0x1c) r5 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2f) write(r7, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r7, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x4, 0xbcda592d15ba8323, &(0x7f0000ffc000/0x2000)=nil, 0x80}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x820a00, 0x0) pipe(&(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0xfffffffffffffffe) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:06:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x19144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xf}, 0x800, 0x80009e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="a0e399e4d27e4fe29b2a0d0d738162976fec123a9963622ae185e0a9e8481faa27acc537fd66e84c08daf15cfac637a69bd06b126b1c70e404e9", @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e746578743d7379000100005f752c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1014.021740] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, r3, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="23c7194b7051b8710e12ca6504a4eee9da817021baae2187699df55440fed5ea2b4cdbeca446cbd95d010abea434472c7dc8812548bae4a0c56ca0245b181ce18b3a962e8d98bb439ffe365657988d0f933028a5b2", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643db1418f000000000000000302382577ac9cc29659621f9ea7000000000000000000", @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d649cbb3faaffbaaca21743ca3b33ce02c453419286cfa27b88c1798b0bde3fe7a50e033e9df1301c5fe9a11bf06c4d4359d2161dfbcb67b6f2f74026c83aad3e1b16e94d3c6847d9090793e7a67ceea2b4c5a06998d49e9e0f8c17457d4ac8a4b8098b4520331ccdc7", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d7379737bf7da6278744d0f003d2654b8ce42464e00000000000000"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x5, 0x1, 0x200) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x7f, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 08:06:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x0, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1014.319079] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x20000000, r2, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e7465e44db85eea78a2ad51f1550d78743d73797374656d5f752c000000005489c56421d4078725"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r3, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x2, &(0x7f00000000c0)=ANY=[@ANYRES64, @ANYRES64=r3], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, &(0x7f0000000000)={0x1}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 08:06:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x6}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:49 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="2f7cfb45d78145d6901436f02ea95ea1d62e69cb718bd115be7bf4c74797ab500434f1f9294ca9d8d7bb431444cbe0c1079311f90c029aa181b2e8f0e5ad", 0x3e) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0000eb7f792100f230", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB="66643d5816b9f579f0e23aef738ec7bc3764bfd44df8d34434c891927de2a3430c23874ee315cf69f3c33ebf1c632f4ef26bf7c811615ddaf350eefff0e550c38ae1a4194f4e1af60d78ed229d8d2dd2d2ac504c25ffb73f3b8cb3bb4e867755ff70bd571512bd2de476a69fd815", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2ce772b7ed0b5f29", @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e74658e07a5f266a478743d73797361646d5f752c636f6e746578743d73797374"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, &(0x7f0000000180)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fchdir(r5) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x9}, @NFULA_CFG_MODE={0xa, 0x2, {0x3, 0x2}}, @NFULA_CFG_MODE={0xa, 0x2, {0x4, 0x1}}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x40005}, 0x200c4) 08:06:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) accept(r1, &(0x7f00000045c0)=@can, &(0x7f0000004640)=0x80) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r3, &(0x7f0000004580)={&(0x7f00000044c0)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000004540)={&(0x7f0000004500)={0x2c, 0xf, 0x6, 0x801, 0x0, 0x0, {0xb, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4050) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmmsg$sock(r0, &(0x7f0000004180)=[{{&(0x7f0000000380)=@rc={0x1f, @none, 0x9}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000440)="4afb011b40f49c46f9057a044c6bb526232d39fa8f5161a8459db670982a35f4b8a32634aa8d191e34e4a20472999b45f03690a58390ed5406a7f17234883ca6c986f8ce49f1bcb4b28a71e43702f28b243f23013e9a6cf8f2c0ea798deb79491418af5f117d2f3812094178b5be05f8bc92f99f01e1", 0x76}, {&(0x7f00000004c0)="e4d57a56ef6608ca9f0deb1e1881f6959ea8cb1e066b912bcdc4b94a4e3c33ee2033a886f964e9ced329227df1c771eae2864b22088c881421221ce2d0c9bfeadde740ce14967bf5a13d77f71619c8bbe36991b0337b60ef", 0x58}, {&(0x7f0000000540)="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", 0xfa}, {&(0x7f0000000640)="9d1b9351182e63c317d3a27695827d2e82037493d0a350193aaa3fd493a42194f29cebbf6d501637d65a2b1c6921d3f77bbd23a0635c24e54268bc87b40b94b11daa45d3d3313957ce8fce5cb3709049ac22b4f1c0d46c2eb1fdbf8d3bf8d424f25a686ca44ff9e9ffb7928632d8f7565e3e6d6789b6eb7e22445801b04c8ada4097aeabab6805eec76e0c39f2afd00902c1dab45e915eb10ced30eea40e0f134d66ce8b62d8ee5cafb3733f28106cd72b8678433175f153", 0xb8}, {&(0x7f0000000700)="652e0a79483848d38fee0ebe0e9d4ec7c671b814a6205333477099d325315ae2bf7cff4a94a5167e8b8dfb71db24dc7c74a433330e10819c190dd4a771eb5d4304e123b46589b42fc3685479d7", 0x4d}], 0x5, &(0x7f0000000800)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x36aa}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x78}}, {{&(0x7f0000000880)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e22, @loopback}, 0x2, 0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000900)="a31c949a1025fb9ce15effefd21d012a111159645918052780b6e95a0018e33df6ae34b7feed7815fcab06b9d25fb1b415f364a430c02ad112a819cfccccbba0c1b0813266c36c1e16815a2bf050702a23e91b748a1da6a60a9d9464a6659ba045bce338d77f4bf3763000182bd0cc7c5b3ca08b40af70ffc550cbcc76a3d2ac9685f49dc2e962dc70dae7fc9c7e", 0x8e}, {&(0x7f00000009c0)="c89342be5c8f9bafe11e88fbed2591f8abe04d80f0b678d617392d2da915e963a654f65fe10fe8141e5e3626b5cd116397ab846b47a9437ff94a12c8975b3a97b6fff82e2f370b6a34fa7e58e8d1dad3469a0fc8c8073b461e50da96ebd358705ad0e53c574e93f47b07e67779f122792a7e52fbbabb32224bd8b90e9798b9f3da99bb322ab3788e15763e0e2a4faa3c2ebf61f8dc4d9f066bd0f228dfed58deef2882", 0xa3}], 0x2}}, {{&(0x7f0000000a80)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000b00)="df34efb14900c5aad24b43d505445a2be8f9a1ed4f6df4dd4190ccdb7b27e04d33f6fd0abe88343e26aa0e877d94203f6a437298fe3f82f60c9c678d0819af022c99704c8f4d2dadc860cbd69200ba6943e20a76a885ad162e88632fac35cb88505b2a4a73c129b60a2b2a700a3da04abb2f0f10d82f78a087e1eb2fb83f60092ba9f3b6708e7ff38c4f8a29bac20d5bca145b26a3b07c6862222d3334dacd37f9c3afa1a5a6d378dd6434ea60eb3cb4e6d7ddcaf46bae86e725541756658f4a16fc793108cafe6fc130b16e69d54ff9747f5ff5d8c26d87deda0fab54a056e7e3aa8f86cb2d71d217572846a36bd6b0f14267b5fa60", 0xf6}, {&(0x7f0000000c00)="97092a5c1db28bb418b6bf50b68a38961f110a022db71ca7a74c7e55659560bbf846e0b764444afd06fbccfe60c759375996f35c31113a4d4cda3b006dbceb3c14232383289bda12caf427adf1a42727ccc7399fb1337fcff85511", 0x5b}, {&(0x7f0000000c80)="60138bcde9ed135be55a9353349a92a022a04c2f093949ca2f2eb6f7cb9030a5628e8a761ee63b3eb9768cfb8b6c15cf03e03751eaf4090a2c7fcf7ca04cf5821cb576b1669994a909f749444aca6b44bf26beb1c8e315f85633e7e9419a508720f9ce1badc177256ae18fedc72e9ac0a4e6c8343c2b75c4c570ccca8b95a07583da09daf5ed621f61c10cda998d8ec166b50e111b15899ad53fcc7b6a5912c7809ae05e648dc2bcb046dd15bf2654308d7eb2e69c1fd82499022d0ad9387a34dc3451db432d4e05702a3f3f06712f", 0xcf}, {&(0x7f0000000d80)="e5abbf6eccda82592855a5092d20285213a735fac80203632d39321af0953fe0e0fa269dc51265a8799140695d713a41173fa92f7fa812b4bfaa9e11d3eaa1ab5760d22e483f44dffb80a2a28f6fe1b36d27aa311997fe262cc0b553c46ecb0c9c11f4b3067ba9fde824facbef0bdba047c45a04a40c36c6f01b0bed7aa24b7d804c436753fdecec02c0edcf7882734789ee", 0x92}, {&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="71b069dd63d2fef366d8991bb61e84c8b6cb282a74e506425a5aefd44ea02104679c3ca353b40efe9482187be92b445f308b69868e12e02d91b1b251b5c7d01e4b4f3d95daa421af6fa822b919c00ab4fbb7bfe60b0d3a3d8a486833d6b2b57c2a0681", 0x63}, {&(0x7f0000001ec0)="275527f261c579657b97d524c2e8e7dd7a0a376445e334f3f9860e74693bb85f4b892693af4328261af5cafc7981c2596b9733f435a453626df717bc081a7e87b0d854b29e03bd09ae7fd8b1288705cc71c3ae5b398a2cbfa2fb6b73fe02e74ccf5d73af498589ddda47d4197021e499eb2b935dbc39", 0x76}, {&(0x7f0000001f40)="ff70a61c16e5d9d67e18d5a99ea35517449913bc8988bdaca5ca013bfe44ff518afbf9db049146e8ba446d3ca0710f7478a6f712886e2e5d593b1fc0eca8e2cf68bd3f4d5213134c490ffe2d3613157a0080445e1542d99f0ad9c5b87e5b69707272cb1af5064997ce2f9853c6aba0b0a815ca34c4653f84cf53474aacdb1784503594f6c0e1191f335018ec28eb3cf5d06d1e3775bc843ad720db2a84ca9c42c56d3b717cda629097f8ef5bf1fcef4b1aa813cdff2703cb5098ec94cc9ff8a5fdb1b5cbdba407fc3d12a4869067bd8c31abd67457fc57aea5c1abe494c220309a33a1915f17f6c587b1377e", 0xec}], 0x8, &(0x7f00000020c0)=[@mark={{0x14, 0x1, 0x24, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x80a}}], 0xd8}}, {{&(0x7f00000021c0)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @null, @bcast]}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002240)="b7a0cb534a614d", 0x7}, {&(0x7f0000002280)="feece8b4bf1765c655a2e038b51d72a54691422a73ab1493d5ef94e8052221d64fa3b3e6a96b61f5ce5fabdfe2544f6e66044dfa0422597fa797976332eaa7ec", 0x40}, {&(0x7f00000022c0)="5fe03b1b5ebf6aa5e75c798e40ed3bc80c405d6caac18a29ca83cf59385714b00efc7350d7c1ff8eba902149aa4110b9cd0e976ae5a9a8a348b33af9bba5ad8ca9aca0b4719bd6e9df4586867bd85c431d39b6372c7a2acd24acd69822705efa3db706bef68a793c9201fcecf61bb221308adf671c68bfc064f8e68f07009a4a51568fcf78887f0779966ceb976a4b7e22ffaa3779fc0835afa8e3edb9ea879112b3f4fa75fc255ece71d541ff3e3ed2c4535f536502f415f6cc29c384457b4a537cb42128c1b0ed368ce0", 0xcb}], 0x3, &(0x7f0000002400)=[@txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xb38}}, @mark={{0x14, 0x1, 0x24, 0x90000}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}], 0x78}}, {{&(0x7f0000002480)=@caif=@util={0x25, "9927c28c0ed713c172aa196b0816c5f4"}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002500)="0ae39ac89e7a68b0d37ef1306b78bb760051420dc0a1cbbf0464c8d55c9412b7b27d20816e3f6accc8492688bfba9c70edb1697524629eaa0ee728170681436881c411fae135ab327cef0812959f72a3c39838eda6d56ea137af08fbccb2c3a73bfa3d022541307364dccd29f9ec47e717a26d4b33f2351b90c38bb491d224d39f92f04e07449a542d8704b7a9117228d2080a53aa80abd0f95fe355698fd14daca8c1ade7958bd4141b2456220dbf2d7542a3b8068c5ac61b64d5f224e635a87cdb0f267cbbded6cfae252deea777932ef7a44f2512472f", 0xd8}, {&(0x7f0000002600)="f1d1b5bea4a71d03a3bb81", 0xb}, {&(0x7f0000002640)="0bd42653833570f5eb96e5d8a5710520ce5ba8d5e7b3f9870df4c92a4ae5bf5277131779ae0854c0bfa2b12d65d00b900b340fa311be4db82ac4ed215476bb54ec69ebf632e3b66b98268ce2640dca78a82c7ad82d20a1bee7b58ccea30a3642721a12bff3e44333e1a54c1540f416d7634c81a1d68cae6bd0d9", 0x7a}], 0x3, &(0x7f0000002700)=[@timestamping={{0x14, 0x1, 0x25, 0x1000}}], 0x18}}, {{&(0x7f0000002740)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x4, 0x3, 0x4}}, 0x80, &(0x7f00000028c0)=[{&(0x7f00000027c0)="8bd7fbd69d1d0bbaed8cff3048ea5fc86cdd1f0511a61c20421928724ea6cd822022f51a867f5dbb822be7cff3cd319ef5f5435ede494592198612c31150f64e869e0e50648cb2eede8a9f4536bad0f79d307e04c0497daa6852c27342ba3ff5393da8661b179b856b592c2f44da8aa8ea520c96ac8804f497f128f8669574d36fae420a8747c30202c055a8351399d0acf171d368947a3a0f530677587009cbf11f5e6d700c42533c653cf8b5805a60a53aab20fc3730881d27cbee27cea943c7", 0xc1}], 0x1, &(0x7f0000002900)=[@mark={{0x14, 0x1, 0x24, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0xa44}}, @timestamping={{0x14}}], 0x90}}, {{&(0x7f00000029c0)=@generic={0x1e, "7d48f0b4fa96724321c5aeab5b604520622ab0c8ac67a4dde896fa783285a518d86cb0333b2b85ed850a9c5083e1ded0150d8a004014bbf10175563d86de1134ee8ea6ff8761e31c39e2904971e5e200eea38baee4cb1ca3a0cf316e07af48e11c7db0d84ceef868b78d2904931fe49fa0b8278038b6e57345829404c3cb"}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002a40)="02a90a54000664c829db44d1b6f39b0f8556ef0ae499e5b6dd1f14923995b7c064fdc538b654528b53ebde3cbbcdbd44c3fc63ef55e17063257f3cccb4173bf05fc406a94984ab8bf9fe980f4ea937257c8caec980d6a8978a81d3c8d838c9b9aa05b8c49cfeeeade06487c780cdc1501d27537b05aec9fd894074a5a28059c9b1d203bf972a78708a051de0f9b0702c34e8db3bbe5961b9c483bfadc7c139b6", 0xa0}, {&(0x7f0000002b00)="413a37392df34434b87d6ddd75878b86223641810dcc52a24dcc44b93be2a125c5bfa7191134fc5f55d7e13b07785fd0a0731fb3c201877eb26d3d138c5a1ad40cde2f77ca080c24bb02cfa87de121374dc0d495ac2e153a3c05e2b9e099cede8467936878ae8a4228ac8deb536ff5763cf2f6fca72607248a64cf79", 0x7c}, {&(0x7f0000002b80)="a6e6596b38f30742abc781172056069bb896305384d18f13355ce6232080b805b7a3e58e1f18ca4096d7511f70681fa39e905233d7b721a5869d04e69b5f1ee222239def85eaa111c996cadbf81f61df18519548ef5f8148f901018f20c8c776985c47f6ce276bf94db6f9dee596c167535d1f3c642490873c4e6816d73c1b5bb6847e86d75281594c5465c11d85435ee25adc715c49c8", 0x97}, {&(0x7f0000002c40)="47e9d49a30dc03528726ff", 0xb}], 0x4, &(0x7f0000002cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x30}}, {{0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002d00)="d220d2ef010ed114c139ce5e1e61cc9e1597eedb39c2beb1f57429f0fd8db13d936e7fdbb90ca724d2ca71e5300ff40b52126cb921ae8ad085dce9a6fe8c9c76163b34eadad1d89276d58746180ce925", 0x50}, {&(0x7f0000002d80)="28929db44a87289da6fbb68a8de3ffc8f8a3f493204dbd7c8965aef7d4fc9e4aa0b86eea2ae9672223dc9531a097bdc072112af79f97b7fc009266773d909ff521b60eec07bc82a6630ab6a4022b829c5d1c2617cea6e8d3424b", 0x5a}, {&(0x7f0000002e00)="cebfd3e4c42b65ed3db85af3a6a7c502cd34ce445ac7119ce2cac85d2229968bf7a03c53c9c925365b261d62d35421258c2f7ac78afc237e58ca1f3cae4f1959d80839f2c2845809005024888a4feb1ccad33e05a05aab43ab139687e2d9d9dc00424c07d8dc49906e23f393e1de0f935f4e4e4c0fb603f8e82ea21d3531452eaa70e307663f2edd6654d83e38d35dc04f0b4e4e5b47734a789fee1da25de174585142ac4aab714cb2299888cd97be57628c94b5", 0xb4}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000002ec0)="6b0a0cd70aea6fb1287220476f3265085a8770eaf639bf10dfaec224f9caa059e1fbf20f7c7fadef550425fdea281a7c4a6796e6ccb0851b0a90111cd107f8aa38d17580e045218618d35b27069be2fad4b4bc0d92d530142e3f421e2d4d2bd16b0ffcbe193640c9512e98812bc7e76b2bef5c4e3d4da83a5222", 0x7a}], 0x5}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000004080)="42bb762be94023fd064b9b1539c0bebc3e1a78b122388ff44be86c8abf80df3f45961c9831aacf410d1188480e9c82a05a972529c0286a5ec41324a7f1e65ed8877a79bf14b8692cb65d14cf263723cd4aa4b631214ebacde1a150604d4d1e44a88617870a8965000e54f86a9771bd02edc8441e2b4839e21e98cc9f15584fbd1e26596145d33d", 0x87}], 0x1, &(0x7f0000004140)=[@timestamping={{0x14, 0x1, 0x25, 0xc21}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x30}}], 0x9, 0x8000) getxattr(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', &(0x7f0000000240)=""/156, 0x9c) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000000c0)={0x40, 0x0, 'client1\x00', 0x1, "220f7e6b04ba3985", "f8b5b1878d53e4b27edbe1997d4f5ba0f8535c98c45a75ee335f19f443d6330a", 0x7fff}) r4 = socket$unix(0x1, 0x1, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000004480)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000004680)=0x5, 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="8800"]) [ 1015.025129] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140), 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(r4, 0x55, 0x2000, 0x100) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x4000, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYPTR, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYBLOB="b5abba58c4adfad433a83e", @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR, @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESHEX, @ANYRESHEX], @ANYPTR64, @ANYRESHEX=r1]]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1015.156089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pig=28668 comm=syz-executor.2 [ 1015.211422] 9pnet: Insufficient options for proto=fd 08:06:49 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1015.282848] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1015.336882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pig=28683 comm=syz-executor.2 [ 1015.363811] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000340)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3dcfcfa7841fe9ac41d9fbfb2acf1d2afa47dd4a76a1f056bf2e8d99958a4a13acefa0d3afe6d607d15b82d32e2b2141dc2726548bd6ab66588d398833463b6368a15ce193de30933a5fbe0eccd9280cd31427fca28083cc37b6b1584e7ef0adf524bc64040792b6166412fc20cf4007ad76dbe58846bdf7a687d13dbda22e332647d5f83c1be2564f9f43a3de93c6adccf273c135a630f9f30e00000000bb08de357d08c4a139febb86a866d5512ea549f09e5ed723fa63b669b4c629cfc1950fe0b105893cc0700a883d1a5f2cd2282db4172022d85c37ae86cdf5853fe68778a4c2023cd233b404061bcab06b12", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="b702000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4782837f8c8903a431ca711fcd0cdf2146ec56175037958e271f60d25b7937f020005005a076d83923dd29c034055b67dafe6c8dc3d5d787a74a0091ff110026e67e26d2efe31ab7ea0c34f17e3ad6ea406622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6083be89358b2d02421797eea09c346dfebd31a08b32808b80200000000000000334d83ace8be6e80e71113610e10d858e8327af01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fb400000000000000b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd02000000000000003767d2e24f296ea0182babc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c9727808700146000000000000000000000000000362dfa8e2bdff190adc5f9d555ca2c46610811a4e78e94d6a133539b4e39a137e879793ce5777fca903768bf931472bcbc5a6f33078e7eb5950000000001000000cb8beaa39edcb50e90a660375acf43aa1499b34b40559169ebb5f36678954fc628ef23cb78be38344e12d50ea59c5eef219d29999ba9b6017e0506e8e6dbd7e8b1e2dd0d3c7c90bd3cf060d5c37f74755c2c0fac823e4c83d78bfebb64dbeb16b29f924571923d3bffa80a423cceafa24386110897e147b7b878df1ba7d887d02e48abd03ca2dcd6d421a97c3b5a00cc014b0171e535699e9be07d6246de8de2c57bc1da71942df987ae3eec9e1f4bd5c8be85b19fcd9046099c2c24603ece05cfd0bc4545d9c69bfcdb84cd2d8c334e240cd264b4fb4f7913063fb8f80bb3c1bec638d8300479f9de30cfab01af1f21eac9a82eae3bced49a24644c237dce13485352e7f7b060bc320aa99268392d8b8b95fbfbec94ccf3fd7f85c1ab560185cbe9e34be1dc42cb20f17785d23d201ee73f3d6bd0a2f3225d684e345da168fb4685cfd2c8a5f912e01be64371b4003c689ebc5403a4e87510c060d123f43772cecd4aa4f247de6c404b931b198fa3f97d66e545dc746b1df5fcef6735fc6fa0fb0968d279be956163dcb71d177e944ce01a7743313cd1cd3a7e52649adabcb27781d70b3693ddb6b2e4037a9e74dea8b430911e24e58fe799962bacd38770f79ce533dc9f28a8dc1ba12d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@flushpolicy={0x124, 0x1d, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@tfcpad={0x8}, @mark={0xc, 0x15, {0x35075c, 0x7}}, @XFRMA_SET_MARK={0x8, 0x1d, 0x9}, @algo_crypt={0xf6, 0x2, {{'ecb(blowfish)\x00'}, 0x570, "a411a3ad11d63c4f5cf5fa477dd5372b7e74d5c96b4b3625579787fc6b7591eece9ae28df77433965bdd87efdc3311dc69146525f183c0df9149154c285b8b0a7dd44b295bdf21e17803e3987bde60ac5be5399ffb4fdf241de8f1c0cea274e859d465faabd07de234c6f5bdfacff940c43a8de16dfbfcf815cfee2af564f7ef75da91d1034636e06914c546e343723c28d81883b06e6a725608f943e8712e30dff7563e01f57e7b89a5bc799f4c"}}]}, 0x124}, 0x1, 0x0, 0x0, 0x200400c5}, 0x20008881) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lseek(r3, 0x5, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6, 0x13, r5, 0x98466000) ioctl$VFIO_SET_IOMMU(r4, 0x3b66, 0x1) [ 1015.706954] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000240)={0x30, 0x5, 0x0, {0x0, 0x5, 0x4, 0x9}}, 0x30) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x31d100, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000003c0)=0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f0000000180)={r0, 0x80, 0x101, "702fc28707ab0250724db3eee625ac9225f4a7cc2f1b6f9bd0df3be8c781e296e2205dcbdec2682acb998739013c9266d7a902a6c1b30a7d63b974724e19c362788b63654726fa90a30a609ca27ad1227b6b8239a944411c0edb7a0c1cb1562dce8d9ef647a61d8812189347a2c61cd9ecfdf6475a0bb36b813b13b1aeaeee47a526728366a81f93db9258"}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pwritev(r6, &(0x7f00000006c0)=[{&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="10fc9593d01ced525ca56342e49c0c9e1ac1a2b5693c490affb3bd903c60be8a189438f924a8fd814b15030ee2acd2d3bcc2b58db588fbc342b0ebe293143dc6c14cf554577cea46d0f12a56ab46a139d5c6872595ec36bc65d1f3b898d5a4ce4081eec4ee903691fd06eb0ba267fd765f20710587dea8092c7b0a8a00abe08387a8571ddf93100e294634a8f8d00c07e5f913eac331c3a42117f7bf25e07ffdb4aa9721bf0aa3cc5b3eba4a025fc277aef4555e84cc2199119f26309abb6f8eade94ea1aba7255c4fd92591f10c2193caa9a440736b31b87337637ffcacfd42cb055042c476b35e922024d1ead4808e", 0xf0}, {&(0x7f0000000700)="d9675f661966ff8d8477c4354605bb4aeac285f35764b7c6dab6ab5e5abb2c4df1171ab0746eff45342f45535e9f0dbcd63263d47c1bd5af06d05a14a71b06ecab7712db5ddf19502a08a80fbab56c8f91669733438158c4b05824574b3a01d0b63bab6eff682b90adf0c1813f1d6c0648210cb7a1c4999938d3413488027dba06a24446ab1d55d6263efe2b5e7b58892accf4e3c07950c66aa8e76b5f35d59b995abf8b93daff633d72b476c0c418efa28155aba59c5a6bce45bd741b52982b5c0a29d9ad5fd89532bfaf95a9ac6d75dcad85df239536ca17219fd97acafd6f30720d30072bf4a5b0ce", 0xea}, {&(0x7f0000000640)="c1ea0ac7124c554bef29647237a7d47dac756812ceffbcc0778983e72c03c961a79672affcb62d5ee0583c9a7944de6e1a92ed07719ef809df657eec55597b5e84ad9fa238f8ab5e0002188995419251d97845cd4276372034d30824ef68126a639910b2", 0x64}], 0x4, 0x3) chdir(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00') ioctl$TCGETS(r4, 0x5401, &(0x7f0000000100)) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="7472616e533d66642c7266646e6f3dde731b7fe2f4c8baf13aa2f7e4b080098fec80894768ba8a178e9a4437c2396c0a321a98b9f06b383b5006ad1ee84ac865d35e989107083386b4bce162118b134b8b4e4fa9c239309deb36246db94abd9a0f8a68a14fb86f48a1cba2a37dc4480000000000000000", @ANYRESHEX=r0, @ANYBLOB="2c773d00000000c13bcf2d1827c53be8676fd8184035d839", @ANYRESHEX=r2, @ANYRESDEC=r4, @ANYBLOB="abf1c0e467f7449091af8326bb4c0bb318e9c760c7c0a99571731c73f29ba5399e0d142b4baf462510dc342e13bd059d7cb88a2d54cb899a8d1de8495ed3d8c187061f4b4559ec014e5315e905a428ad65465e88597be63c90cb1087051993fa46a4fe2dc561f00638604632"]) 08:06:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="e26d792d27dfdeeafb895d2790a0bc6c85047aa8722e3098dadb7e4845ff14216c59ef014b0afbf4074a79ff29b3a6d150aeb8b50536e4ab8adf6075c6db8ff3bf2b1dd99f28efcbde5a3a5bd169f27bd5d26b4b48af6600a9854902ebdf31f98066ea628f1a11a1dfad089249c465d387cfb2742caf8633f1a46f12c12a89c1681a1ce1f95f91954267727508f64055261a13", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x1, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 08:06:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req={0x1ff, 0x2, 0x0, 0x9}, 0x10) r7 = dup2(r5, r5) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r7, 0xffff) ioctl$VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000100)={0xa, 0x3ff, 0x7, 0x4800, r7}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101180, 0x0) r9 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000003c0)=""/174) shmctl$IPC_STAT(r9, 0x2, &(0x7f0000000240)=""/176) ioctl$VIDIOC_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @bt={0x9, 0x1, 0x80, 0x9, 0xeb, 0x1393, 0x4, 0x8}}) [ 1016.104709] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:06:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x2, 0x6}, 0x0, 0xa2, 0x8, 0x0, 0x7, 0x1, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000180)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2c0552319f8a7b4c5d5ae8b66beb3675c8b382a8b3c30e0cc6bed310a94ca909206efe14842a4ed218d3df4b9609389af208f458548aaf10b20cdf516e3ba6bf25a2b5a2e48a3277bd76f5f3d54e190d27038b170cc15d33ab24d6cc804e621d4a5285cfd6741ccdc0263560b2b6cf40846942ab693ed9fd8e285ab36be7b5235ec84059021f6ab3fc687c2429922f97e19c1b603e6c1440a771221bc80f01f80a04a7d87ccd3bcd4d23e6ddb40cfe6ddcd0dc1b766d88cf7b8669d8bb4883c7f48d34416c077eec9d9e2ae6464d76716e16e5"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81000d00}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040029bd7000fedbdf2501000000050038000000000008000600", @ANYRES32=r6, @ANYBLOB="050035005168a62b"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x28004800) 08:06:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES64, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x806008, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC=0x0, @ANYBLOB="2c0015e485a5199b6a082d3b3dd5dd34c56b570debed29d05fb0d19feafeb50a8d13dce33bee930ef32107b2d0adc9d7784f2092c349b6fbe2181f756eaaf6c43093"]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000500)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802e4e20c6d06bfbfd3a72657a8faabcb52e76977839d6092b1aa6100000deffffff00000000eabcad958c39f4162b2e3dc5fc9f9d808f2458404b43d5b59fef44e800448e8a418292da245ca74a4523174ecb0000000000000000000000002e9a7f7ab45bd25905c01612a54758aae3ba1477272f069b09dd18eda44d9b54e0d557f81babb34be1a7d736a93af9d4ee7bf83aae342f31f70eda93ffc6d4090959231a2e9ff711c170bc899bc8e72951638de49737677d82de3e7dcdac56afb24b09f21d5e3c2ae2859b89a6f490bfa38653ff913960dd6079194288f0afe8e160556559cc5f93fae81830614d4a119dc5ed28afde9eec76d569554546ab65c506066eee9431323c4c094a84c8311e567e5e430d9029aad237498946d2dff77082b9e7a5badb4f2cdd6c3323828409097cdde2ae588c32daee386ecda4494c0c0a3c2c1471a93080e47ced959fef2199ad8ecc5cca832bda", 0x174}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x3, 0x0, 0x4, 0x800}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800004, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0xc78, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:51 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40040, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000280)={0x80000001, 0x4, 0xfffff000, 0x3}, 0x10) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000180)={0x9, 0x1c, [0x8, 0x4, 0x5, 0x6, 0x8001, 0x6b, 0xff]}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000000c0)={0x8001, 0x0, [], {0x0, @bt={0x7ff, 0xfd, 0x0, 0x3, 0x8001, 0x7f, 0x8, 0x6, 0xff, 0x1, 0x1, 0x9, 0x1000, 0x271, 0x8, 0xa, {0x77f7}, 0x0, 0x9}}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) 08:06:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x240000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) getsockname$ax25(r5, &(0x7f0000000180)={{0x3, @rose}, [@null, @remote, @remote, @remote, @remote, @rose, @default, @netrom]}, &(0x7f0000000240)=0x48) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x4) faccessat(r7, &(0x7f0000000040)='./file0\x00', 0xfe, 0xa00) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x2}, {{0x0, 0x7530}, 0x5, 0x0, 0x1}, {{}, 0x1, 0x7, 0x6}, {{0x77359400}, 0x17, 0x1, 0xb9d}, {{}, 0x0, 0x8001, 0x1f}], 0x78) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:06:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303230302c757365725f69643db9eda4078c085429dec154b5eeb056342df766439bd3d2dca3af56b213ef6cbd3beb63a21b37c0b319ee59a0c5eb91d70000010000000000576a346da07f3f51f7d3d7753b42e144e11a831bf25b7a8dd6e682300e7c9b62630bd491365437", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xc9, 0x7, 0x1f, "4ee822e3124400f16780575b925288d8", "170c2f83af80af4a1f1cc9b254962c391419471470594d50a5825a8ed32ae461692c44e6a18997fe3784ef17516a1ad686271662f24543f3caf5765c8a5a5f2cf1e978674abc9cc291bf7f4b8d46cd1423cb2eb932748c16cd6559842b7b26a59a1274f567817fd7c426e3ab4cbbfe8151dbaf9c682a827a4887ad84413ca37985cab2c079b6fb7fd6046093e0c1c23befdf3844424380f58761f326e5888fcae7f425098a0073b95e95c3668769e6798f276e6d"}, 0xc9, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f0000000080)) r5 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1017.074574] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:51 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:06:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mq_open(&(0x7f00000001c0)='syzkaller\x00', 0x2, 0x0, &(0x7f0000000280)={0x7fff, 0x0, 0x9, 0x8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x5, 0x60000000, 0x10, 0x3b, &(0x7f0000000140)="e1859d5f15445dec9439070000008b5c", &(0x7f0000000180)="c198b7416b4c284f9670783a52e706715106b539fc4a07c410809e0740324ba5f614982c997e7df1c3c3000ed60b8703defc8a66ead927298674b1"}, 0x40) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') [ 1018.031115] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1018.100549] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="282928deead979a27f00000000800000000acbf625ecab250fa3fe3301489b4a712b04c9599c8bde96540b1d9e87b6981715bfa17076b089e749"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c630900000000001f00797374656d5f752c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) mkdirat$cgroup(r2, &(0x7f0000000200)='syz0\x00', 0x1ff) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x200) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r3 = getpid() sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x9}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa4, 0x0, 0x2, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_MASTER={0x40, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x13}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0xc0c4) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x21, 0x37, 0x1, {0x1, 0x10001, 0x3, r3, 0x3, '%%,'}}, 0x21) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, 'system'}}, {@loose='loose'}, {@uname={'uname', 0x3d, 'uname'}}, {@dfltuid={'dfltuid', 0x3d, r7}}, {@noextend='noextend'}]}}) 08:06:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f69643d9642bf03ce603873f7f9696f4a7e3c0deb36a701af4cb118975c859d11a62f7a0a7e75355baebccec488c79bd73e4b5bcb976b7baa9ecd5027f3eb98f6730701930c95cd1af3d4b3e2eb0e2fdacf0266e5ca3b65ebe66de0399d652a9eec7bf3adb700ebe74fb0186f6a4ff6ef3d7c084770e4edf451", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1018.433053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pig=28881 comm=syz-executor.2 [ 1018.526272] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:53 executing program 4: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) recvfrom(r3, &(0x7f0000000000)=""/15, 0xf, 0x100, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="476184541000050700"/20, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX, @ANYPTR, @ANYPTR, @ANYPTR64], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESOCT=r4, @ANYPTR, @ANYRES32], @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYBLOB="09eed5e22c8cabad9838da7334fa0277830113e99e61cbb25c1adca7d2ffa5473d8812166d59ebaa6a0f18db2883743d52e42615f1dcb4d47e0a0894ecbe179718eb7249769a0192150526c8529ee0d7a41f239ef1f54e7a9068c70944bc7f4a23ed5195c522def758669e33fb90561694cd50b1a05bcc9e392edc0ecf38ec511feae3a6fabe83ddc86fe3cfb604aeac091fab4d9e9118a102b99fa194581e6e15ff3a63fcca0f6562dd9b90404fbccefdff35323feb1d8bcb133634db54e03fbe5a46a1cbed355e2419f98da4da45595882", @ANYRES32, @ANYPTR64, @ANYRESDEC=0x0, @ANYPTR64, @ANYRESHEX=r8, @ANYPTR, @ANYRES32, @ANYRES16], @ANYRES32, @ANYRESHEX, @ANYBLOB="6e829520da178ef310f47c61ec52a1d8b894f577c8604f2e53c5100889b7cf6564ede3fa85c5576ceef80d204c162b880069a1a3537158eb75e5fbec0e0584fc9c29ab71cc536fe29b8f87c7ebbca3378b09"], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC=r1, @ANYRESOCT=r0, @ANYRESOCT], @ANYRES32=0x0, @ANYBLOB="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"], 0x5}, 0x1, 0x0, 0x0, 0x40000}, 0x40002) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024ea06050000004007a2a30005080000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, r8}, 0x14) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:06:53 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:06:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006840)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)=""/8, 0x8}, {&(0x7f0000006980)=""/4096, 0x1000}, {&(0x7f0000000380)=""/21, 0x15}, {&(0x7f0000000440)=""/198, 0xc6}], 0x4, &(0x7f0000000580)=""/32, 0x20}}, {{&(0x7f00000005c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000640)=[{&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000800)=""/143, 0x8f}, {&(0x7f0000002a00)=""/4096, 0x1000}], 0x3, &(0x7f0000000680)=""/24, 0x18}, 0x1ff}, {{&(0x7f00000008c0)=@nfc_llcp, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a00)=""/87, 0x57}, {&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/87, 0x57}, {&(0x7f0000003b80)=""/157, 0x9d}], 0x4, &(0x7f0000003c80)=""/168, 0xa8}, 0x8}, {{&(0x7f0000003d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000006240)=[{&(0x7f0000003dc0)=""/4096, 0x1000}, {&(0x7f0000004dc0)=""/220, 0xdc}, {&(0x7f0000004ec0)=""/30, 0x1e}, {&(0x7f0000004f00)=""/231, 0xe7}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000006000)=""/141, 0x8d}, {&(0x7f00000060c0)=""/133, 0x85}, {&(0x7f0000006180)=""/84, 0x54}, {&(0x7f0000006200)=""/12, 0xc}], 0x9, &(0x7f0000006300)=""/222, 0xde}, 0x5}, {{&(0x7f0000006400)=@nfc, 0x80, &(0x7f00000067c0)=[{&(0x7f0000006480)=""/8, 0x8}, {&(0x7f00000064c0)=""/88, 0x58}, {&(0x7f0000006540)=""/162, 0xa2}, {&(0x7f0000006600)=""/117, 0x75}, {&(0x7f0000006680)=""/178, 0xb2}, {&(0x7f0000006740)=""/106, 0x6a}], 0x6}, 0x1}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYBLOB="a3cdc0eae02f93709ccfa0e4c22922d6ef4c0af17d71abfbc7d9da4b993a8d9254ee58426b16e87cb57e3fa5fdf7bc73ec5cdf23018102f397f2a745876318bf2f9126c0a4bd13e5b325db186c70f6598c", @ANYBLOB="54331953bd3b613ac324b7f08839dedc7875ab52dcad435a0ac43de2d55fa907607b94fb7e35559dcbbcefc438a502b5b69344139e71775188fbb8c5ef455e38abe5296b595d190c5d98ad95bcd3", @ANYRESHEX, @ANYRESOCT=0x0, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRES32=r1], @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d61646d5f752c636f6e74657822f8eab0dd74357379737465000000"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x34, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xef}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008014}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1018.826625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59940 sclass=netlink_route_socket pig=28905 comm=syz-executor.4 [ 1018.970151] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) fchmodat(r3, &(0x7f0000000180)='./file0\x00', 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x62080, &(0x7f0000000440)=ANY=[@ANYBLOB="cd48bfe554812db00f6751dd9cbd8b9b4a1277e5b56463571132762b2a97ee4d46a7ce546bec4a73333c21605a5f06230237291b25dac4afceb5a512881f52b402aee68e10fc0f6ba8803e01a0fb28d5f1371c248f6415e5107ba8da995a0da0a5801c1f8151a1b8f2597b0556db765c2bd34f32db2670f624c14c0cdb9bb816abacf65a51c6b167506db9d344032bd21f49e4787674ab41ac8fe74ec1f7a69f97c410dc2e", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRES64=0x0, @ANYBLOB="1667726f705f69643d", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYRESHEX], @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise='appraise'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x66, &(0x7f0000000140), 0x4) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x28000) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000000c0)) 08:06:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x81, 0x0, 0x3f, 0xfffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1, 0x6}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="cb516e77e6545c2d182d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gr*\\p_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x10200, 0x2, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1019.568205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59940 sclass=netlink_route_socket pig=28945 comm=syz-executor.4 08:06:54 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:06:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendmsg$AUDIT_MAKE_EQUIV(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000f70300012ac7700000dcdf2507000000000000002e2f66696c653000"], 0x20}, 0x1, 0x0, 0x0, 0x4040005}, 0x400c800) socket$inet6_icmp(0xa, 0x2, 0x3a) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:06:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x3fe) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x482c0) r2 = geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_type={'subj_type'}}, {@subj_user={'subj_user', 0x3d, 'I:!userppp1&proc'}}, {@uid_gt={'uid>', r2}}, {@obj_role={'obj_role', 0x3d, '\xe5\xbf\xf3\x06?\xd2\xc4\x95\xf2N\x1d{\x84\x92~K^Zg8;)\xcf\xda{\xaa\xef\xf9\x9e\xc3\x90\xd0\xcdZ\xcf\x83s\xdbJ\x86|\xcb7m\xf6\x19F\x03\x83}\xd4^PaX\xa6\xdb\xb8r\xbd\x86\xe7Z\'\x02\x1f\x9d\xef\xff'}}]}}) 08:06:55 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1021.214704] 9pnet: Insufficient options for proto=fd [ 1021.215112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pig=28977 comm=syz-executor.4 [ 1021.247560] 9pnet: Insufficient options for proto=fd [ 1021.311296] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1021.331123] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1021.392861] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1021.406251] CPU: 1 PID: 28977 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1021.414159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.423503] Call Trace: [ 1021.426104] dump_stack+0x13e/0x194 [ 1021.429732] warn_alloc.cold+0x96/0x1af [ 1021.433702] ? zone_watermark_ok_safe+0x280/0x280 [ 1021.438534] ? wait_for_completion+0x390/0x390 [ 1021.443114] __alloc_pages_slowpath+0x2114/0x26c0 [ 1021.447948] ? warn_alloc+0xf0/0xf0 [ 1021.451561] ? find_held_lock+0x2d/0x110 [ 1021.455609] ? fs_reclaim_acquire+0x10/0x10 [ 1021.459918] __alloc_pages_nodemask+0x5d3/0x700 [ 1021.464586] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1021.469588] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1021.474416] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1021.479434] alloc_pages_current+0xe7/0x1e0 [ 1021.483741] kvm_mmu_create+0xd1/0x1c0 [ 1021.487614] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1021.492700] ? alloc_pages_current+0xef/0x1e0 [ 1021.497182] kvm_vcpu_init+0x26d/0x360 [ 1021.501056] vmx_create_vcpu+0xf3/0x2900 [ 1021.505132] ? __mutex_unlock_slowpath+0x75/0x780 [ 1021.509977] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1021.514977] ? handle_rdmsr+0x6b0/0x6b0 [ 1021.518948] kvm_vm_ioctl+0x49c/0x1430 [ 1021.522821] ? __lock_acquire+0x5f7/0x4620 [ 1021.527040] ? kvm_vcpu_release+0xa0/0xa0 [ 1021.531171] ? trace_hardirqs_on+0x10/0x10 [ 1021.535392] ? trace_hardirqs_on+0x10/0x10 [ 1021.539613] ? save_trace+0x290/0x290 [ 1021.543398] ? __might_fault+0x104/0x1b0 [ 1021.547443] ? kvm_vcpu_release+0xa0/0xa0 [ 1021.551580] do_vfs_ioctl+0x75a/0xfe0 [ 1021.555371] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1021.560122] ? ioctl_preallocate+0x1a0/0x1a0 [ 1021.564521] ? security_file_ioctl+0x76/0xb0 [ 1021.568920] ? security_file_ioctl+0x83/0xb0 [ 1021.573316] SyS_ioctl+0x7f/0xb0 [ 1021.576668] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1021.580626] do_syscall_64+0x1d5/0x640 [ 1021.584500] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1021.589672] RIP: 0033:0x45c889 08:06:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x31, 0x0, 0x7}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1021.592929] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1021.600619] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1021.607889] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000008 [ 1021.615153] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1021.622406] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1021.629657] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c 08:06:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="12b3aa66ab91551742de7552978248518cfcaf5bd2c57906564eec151f", 0x1d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02c246aca06e1edc64563f80c2ec2aae1389ee267d3215093295b8a0ba5f4491f1e9556903c2080e1e8fec21db3c1ecaed4b9980fe213d5bd0caf07a0fbbcf53d089600b77c729064d89a1ca189fae2f56e0d64e2900a36cc83956a03746f938c15d60ce684d8c35bef6a970ad22ac796147aac3fe1dac2a85bbf7791e86b1a56a2ea3c774e9fb0b9ca19d47bb074130369f38c5576ac3fceac41005cfb7e6da5b22faa94d17d9567eed15da74e8ab1d08009f3a063022469c05ce027f95cf70814138d3d323deba1c22292398335792215026da2683578258c4688c3b44442118e15ca234a71228fe", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1021.860553] Mem-Info: [ 1021.863184] active_anon:1272784 inactive_anon:4038 isolated_anon:0 [ 1021.863184] active_file:1615 inactive_file:3050 isolated_file:32 [ 1021.863184] unevictable:0 dirty:2 writeback:0 unstable:0 [ 1021.863184] slab_reclaimable:16656 slab_unreclaimable:138766 [ 1021.863184] mapped:57597 shmem:4203 pagetables:41395 bounce:0 [ 1021.863184] free:27418 free_pcp:469 free_cma:0 08:06:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="0101000000000000000001000000440001000c00070000000000960000000c0006006c626c637200000008000b000a69700008000800000000000800090000000000080001000a0000000800050002000000"], 0x58}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, r3, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x802}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x627}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) [ 1021.970802] Node 0 active_anon:1890248kB inactive_anon:16124kB active_file:0kB inactive_file:60kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215376kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1022.002931] Node 1 active_anon:3200892kB inactive_anon:28kB active_file:6624kB inactive_file:13472kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:15968kB dirty:96kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1022.010358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pig=29008 comm=syz-executor.4 [ 1022.041891] Node 0 DMA free:10444kB min:220kB low:272kB high:324kB active_anon:3616kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:80kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:06:56 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1022.206661] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x80000, 0xfffffffe) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720400705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1022.295444] SELinux: security_context_str_to_sid(root) failed for (dev fuse, type fuse) errno=-22 [ 1022.369659] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1022.395446] Node 0 DMA32 free:36004kB min:36272kB low:45340kB high:54408kB active_anon:1886584kB inactive_anon:16124kB active_file:40kB inactive_file:60kB unevictable:0kB writepending:24kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11392kB pagetables:49140kB bounce:0kB free_pcp:988kB local_pcp:716kB free_cma:0kB 08:06:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000005c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>'}}, {@context={'context', 0x3d, 'system_u'}}, {@uid_eq={'uid'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804, 0x0, @perf_config_ext={0x100, 0x2}, 0x10, 0x400020000000009e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1090, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="f4d81d8fbe0034ef575401004a9c9c958795ac8fec1d21dc9f45827e8796caab6a34ff893ec8d0f69b79b0bf1d1547a4f11c644a23614633b43bb988b2ca39034fdc31752e1914093c41e98e2d12e4c71ec93fa5264d88d6a30c90b404d9393f8f1391e90d517f27fabff127256f02f06de7bbf6b0590ad40922eaf9dfb8ea61919dfaa5ffa77103128b219481"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66644a41648637c10c38b93d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=0000000000080000010\a\x0000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e746578743d06000000000000002c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1022.531006] lowmem_reserve[]: 0 0 0 0 0 [ 1022.544782] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1022.636188] lowmem_reserve[]: 0 0 0 0 0 [ 1022.651967] Node 1 Normal free:61168kB min:53612kB low:67012kB high:80412kB active_anon:3201396kB inactive_anon:28kB active_file:9144kB inactive_file:10044kB unevictable:0kB writepending:96kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43680kB pagetables:116488kB bounce:0kB free_pcp:1232kB local_pcp:572kB free_cma:0kB [ 1022.733350] lowmem_reserve[]: 0 0 0 0 0 [ 1022.748661] Node 0 DMA: 9*4kB (UMEH) 52*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 7*64kB (UMH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10468kB 08:06:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='.\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1022.959655] Node 0 DMA32: 1511*4kB (UMEH) 760*8kB (UME) 392*16kB (UME) 79*32kB (UME) 48*64kB (UME) 20*128kB (UME) 8*256kB (UME) 10*512kB (M) 2*1024kB (M) 0*2048kB 0*4096kB = 35772kB [ 1023.046294] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1023.103784] Node 1 Normal: 456*4kB (MEH) 199*8kB (UME) 190*16kB (UME) 80*32kB (UMEH) 459*64kB (UMH) 85*128kB (UMH) 30*256kB (UH) 7*512kB (UH) 1*1024kB (U) 0*2048kB 0*4096kB = 61560kB [ 1023.223802] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1023.268656] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1023.304967] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1023.348632] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1023.363137] 8551 total pagecache pages [ 1023.383318] 0 pages in swap cache [ 1023.391434] Swap cache stats: add 0, delete 0, find 0/0 [ 1023.404008] Free swap = 0kB [ 1023.410509] Total swap = 0kB [ 1023.419132] 1965979 pages RAM [ 1023.427017] 0 pages HighMem/MovableOnly [ 1023.436098] 339049 pages reserved [ 1023.444940] 0 pages cma reserved 08:06:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000580)=ANY=[@ANYBLOB="668d54fc31643d", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,max_read=0x0000000000000003,max_read=0x0000000000000009,max_read=0x0000000000559c40,fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(r4, 0x0, 0x0, 0xfffffffffffffffd) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:58 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1023.707968] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x2) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x800d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x400, 0x9e, 0x0, 0x3, 0x5, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="26a7e1b5449846c74c45f3c5af3f6226c7a37f3be3aa9e3c2fdc547b6077913aa6d122547a1f51ac26d897fa7948fb42a369877fdf29feea7194e929904114518bc00e368bb36c8135a47015d6657ee1f951e9d4bb710d6d44df005816b93ec695cd4970bf742333466d9d7844d1aed1f696cceb890761b40b2586952b345821e6d56da482dfca9acc758746643229cb2a4f01ceafc91a91d45b6454b3593e14d045ef5093ca088bee957dd83464da110868621a1f2521d7c86659b4", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1024.072316] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x8000}, 0x0, 0x200, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1024.127640] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f6a9ade61c1b6a8fc754fea83802eb5b0ed0ccf2141dfee6f54f9b11bf0b692a6a7f95f524e6bfbfd", 0x38}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x16b) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000040)={r6, 0x2}, 0x8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000180)) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x840, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e20, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x98}, 0x1c) 08:06:58 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b00000000000600000000000000a5d6ce408d6e4bab6e4b99076ee853c3190b6e45404d3b3e9bafb4a34045d587d48b71b63efe8df3cf77c6584895d1cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fd0801599d7762acb706ba49bc3cd25c0e30c00814bdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559ad0b9af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473cd6f3531054cdd45097c80b449ed0b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead79927d42e617d4630634a960f9626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac83383a0000000000000000d033fb9a84c8a4c1f3c009bf15ba3c272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000017df9ce783b92866b61f22316a7de44915972e858b350887f48bc2739ad3824bfe9506664ef4527950cec707947a9787a7a5220408a55392af8ccdd4592db64a302a9feaaaa458b859f9686999bac5decde4f223c225207abbb090daff96fb0ba960926e185de774ffff000000000000d63f10bf162bfefe68d81e5efab770ff7f9d20f3545e073714cb781ccffc3bfa01ca56959cdb56b643dea929cfeb8ba9fa1341a3ed58afab5f71a9a44fb3a168ce10e85dba4ff83557c3bfcff1aed05a3eb3c9c0493bdf78d827ed3f97a4de90dda5abb6ee303fdfb57561dbdc398dc4e7bb06924bc95337d30de86c603be23da3f850df9f9972e18e9afa1e5fd8b82a152d280f53a4b3ac88344430a9022dbc24d2d77ea2257ec64c826357300942c12c3b5b8ab5574255d7b5f713a7ced79bde38b227cfbb0edcf1ed654e7588fe855d92c0f1c4ba9004d568017cfde6a377ba8874853fdda97b0be94627b270b63c96036c4c0ca9"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1024.451309] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:06:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f74656f64653d30303030303030303030303030303030303030303030302c757365725f69643de5fa933df689a359789abe28dde171dfbe3554b86462a6b6b65adbcfa7a0d7ca18d7792ccb91b7325a89176b85bab2c5d2b46f75032c01be2d2b500cb172841103f6fe7a28d6397190ad15", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000240)=0x1, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000280)={0xa, 0x5, 0x80000000, 0x3f, '\x00', 0x3}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x30, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0xfffffbff, @media='udp\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000014) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r6}}) 08:06:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:06:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f00000001c0)=0x5, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) finit_module(r5, &(0x7f0000000240)='mime_type\x00', 0x7) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f0000000000)=0x2e8, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r3, 0x80184153, &(0x7f0000000180)={0x0, &(0x7f0000000100)=[&(0x7f0000000040)="545ea02eef5cde17867d56b87836a5ebcdc25307f2d7fe0e592f8d9f0b7b5dbd01fc90af8a0c15f5267274540b5dd409e3c6e2df49bd3c0fae3e558bf67acb70f6b0b769a77d5adab29941c75fb5ebd601be103d79c8bfc0a988fcccfef32a13f3fb1c684453f74a3c14f3c3115545fce9a5d73966c6810917a94ca990d22a9ceee6718e4aaf0692a7bfacf6fca8ac95d9ba"]}) [ 1024.838064] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1024.883674] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1025.038777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=29199 comm=syz-executor.2 [ 1025.067146] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1025.108058] CPU: 0 PID: 29180 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1025.115981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1025.125344] Call Trace: [ 1025.127950] dump_stack+0x13e/0x194 [ 1025.131599] warn_alloc.cold+0x96/0x1af [ 1025.135584] ? zone_watermark_ok_safe+0x280/0x280 [ 1025.140449] ? wait_for_completion+0x390/0x390 [ 1025.145051] __alloc_pages_slowpath+0x2114/0x26c0 [ 1025.149920] ? warn_alloc+0xf0/0xf0 [ 1025.153559] ? find_held_lock+0x2d/0x110 [ 1025.157633] ? fs_reclaim_acquire+0x10/0x10 [ 1025.161970] __alloc_pages_nodemask+0x5d3/0x700 [ 1025.166648] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1025.171672] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1025.176520] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1025.181547] alloc_pages_current+0xe7/0x1e0 [ 1025.185880] kvm_mmu_create+0xd1/0x1c0 [ 1025.189783] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1025.194112] ? alloc_pages_current+0xef/0x1e0 [ 1025.198635] kvm_vcpu_init+0x26d/0x360 [ 1025.202639] vmx_create_vcpu+0xf3/0x2900 [ 1025.206712] ? __mutex_unlock_slowpath+0x75/0x780 [ 1025.211557] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1025.216566] ? handle_rdmsr+0x6b0/0x6b0 [ 1025.220540] kvm_vm_ioctl+0x49c/0x1430 [ 1025.224457] ? __lock_acquire+0x5f7/0x4620 [ 1025.228714] ? kvm_vcpu_release+0xa0/0xa0 [ 1025.232878] ? trace_hardirqs_on+0x10/0x10 [ 1025.237115] ? trace_hardirqs_on+0x10/0x10 [ 1025.241343] ? save_trace+0x290/0x290 [ 1025.245128] ? __might_fault+0x104/0x1b0 [ 1025.249200] ? kvm_vcpu_release+0xa0/0xa0 [ 1025.253334] do_vfs_ioctl+0x75a/0xfe0 08:06:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1025.257133] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1025.261886] ? ioctl_preallocate+0x1a0/0x1a0 [ 1025.266285] ? security_file_ioctl+0x76/0xb0 [ 1025.270684] ? security_file_ioctl+0x83/0xb0 [ 1025.275084] SyS_ioctl+0x7f/0xb0 [ 1025.278435] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1025.282397] do_syscall_64+0x1d5/0x640 [ 1025.286276] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1025.291458] RIP: 0033:0x45c889 [ 1025.294629] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1025.302344] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1025.309613] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1025.316883] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1025.324144] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1025.331400] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c 08:06:59 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1025.390887] Mem-Info: [ 1025.396994] active_anon:1277353 inactive_anon:4038 isolated_anon:0 [ 1025.396994] active_file:1995 inactive_file:2022 isolated_file:127 [ 1025.396994] unevictable:0 dirty:58 writeback:0 unstable:0 [ 1025.396994] slab_reclaimable:16741 slab_unreclaimable:138646 [ 1025.396994] mapped:57491 shmem:4203 pagetables:41559 bounce:0 [ 1025.396994] free:23344 free_pcp:268 free_cma:0 [ 1025.482961] Node 0 active_anon:1899616kB inactive_anon:16124kB active_file:8kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215328kB dirty:20kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 08:07:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2, 0x5, [0x7f8, 0x7, 0x0, 0xec43, 0x7fff]}, 0x12) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000069, 0x0, 0x2, 0x0, 0x2}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x5) accept(r4, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030300800000000000000e269a65fad6654fa3030303030303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64], @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1025.692202] Node 1 active_anon:3209996kB inactive_anon:28kB active_file:6468kB inactive_file:6720kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:12136kB dirty:212kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1025.830887] Node 0 DMA free:10396kB min:220kB low:272kB high:324kB active_anon:3656kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:68kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:07:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='<\x00\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643d06302bc5b7f2e730f605bbcec6f8d6b35fc513acb49eda8a8fce23d6db", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1025.966572] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1025.990835] Node 0 DMA32 free:27124kB min:36272kB low:45340kB high:54408kB active_anon:1896016kB inactive_anon:16124kB active_file:12kB inactive_file:8kB unevictable:0kB writepending:20kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11424kB pagetables:49132kB bounce:0kB free_pcp:328kB local_pcp:56kB free_cma:0kB [ 1026.024411] lowmem_reserve[]: 0 0 0 0 0 [ 1026.028733] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1026.058656] lowmem_reserve[]: 0 0 0 0 0 [ 1026.080917] Node 1 Normal free:57712kB min:53612kB low:67012kB high:80412kB active_anon:3209464kB inactive_anon:28kB active_file:9076kB inactive_file:5216kB unevictable:0kB writepending:92kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43680kB pagetables:116752kB bounce:0kB free_pcp:1156kB local_pcp:520kB free_cma:0kB [ 1026.198102] lowmem_reserve[]: 0 0 0 0 0 [ 1026.216675] Node 0 DMA: 6*4kB (MEH) 49*8kB (UEH) 25*16kB (UEH) 19*32kB (UMH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10384kB 08:07:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000480)) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1026.332690] Node 0 DMA32: 491*4kB (UE) 621*8kB (UE) 376*16kB (UME) 65*32kB (UME) 33*64kB (UE) 8*128kB (UE) 7*256kB (UME) 10*512kB (M) 2*1024kB (M) 0*2048kB 0*4096kB = 27124kB [ 1026.352969] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 08:07:00 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:07:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e746578743d73797374656d5f752c00c5bff344278d9a82817eb5c3ade2ff2bf1a8d69a49ee4d6e0c95cb3319f24f37876e9d558b5a28e2f0e860e5aca0d13538ba2c34ea87e08aba21f6013394a74610c576c13e2c948c5dc44657402478a44e60f9a5a219c82d90f04ca185881ccb8a1f90933c3f72d2223dcacb674aad7d7de3d1da3b56000000000000000000"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1026.394869] Node 1 Normal: 359*4kB (UMH) 557*8kB (UMEH) 88*16kB (UMEH) 124*32kB (UMEH) 345*64kB (UMH) 91*128kB (UMH) 33*256kB (UH) 7*512kB (UH) 1*1024kB (U) 0*2048kB 0*4096kB = 58052kB [ 1026.436937] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1026.489431] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1026.555850] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1026.699359] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1026.756867] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1026.795391] 7602 total pagecache pages 08:07:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB="7f66218f13438f3773e6e6dfceb1078f54484d30f4f07756eaa35a362dd53f78160b60523af83dab6c7c3d79633a3f9c154d1c2f3133b82d6f8e82aed5073084d48ad6ec9601dcf924dcfc0d6e3816042fb86e2af4e687150130310c15a7d354655ae36dc19da94c0e6176439d34074d79b03b91aabe54b054476256a4f0ec3b152ed5c82e12069679eaa4ac43aaf7681316c176580817b96701f5677801000000000000", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX=r4, @ANYRESDEC=r3, @ANYRESDEC, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR, @ANYBLOB="9ec05e487de382d6842befe81afbc30b21c021a55ec7dc04ea3d4420c271f3009b49475b133fe42e3cec3a568b95cd746f7d118a85fbc2b31b7a8371f7100c524ca2ef20942b023a9d2f76fed2b409bf882d44a92ff027cc38f5316713206e4ad2dc917dd4c00780de37a89513fef90be7322b18490dbdf7c705df82b817b0f0371604a60bf5be1d52897c961538a05e86a83f9128f031f2fd851acb50fb542d31c7173aed27d307afd9effebfce89199f07cfe6b5e20f09a7765ed5e307a9b47c92dbfc9995030c066247cab1355d98", @ANYPTR64, @ANYRESOCT, @ANYPTR64, @ANYPTR64, @ANYRESHEX], @ANYRES32, @ANYRES64=r0], @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYBLOB="56433e6c5a416c0b8a9bd32a5e0fb8d0815f71799e4ac8acf9fa393d98bd3fa8ad9fba5b8de39d502d0e37df593cc2e507b5efe88293b22f8e4446cda9938a6319e72d5b91828addc1a3a35221f4370729ba349e70cb9e0ee9331d3bb09b75a9312d9e74cd4d4a17aae9eebb4e29646e9d710c359bbd46068ccc900ab33d9e1b8b8d231856182211ef8a97d617e4b6ae9a4a076a837d6c0e6b2343b9", @ANYRESOCT, @ANYBLOB="127896934c83373c5b0fca2c57b117c63640", @ANYBLOB="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", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES64, @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], @ANYPTR=&(0x7f0000000800)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYBLOB="70c991c68e19a571fa922b20c0c5af242a6b5af94e4e57198b786a5cb44245a44e86eff75fe5bc8685c10269e95c0ec16eb9e01c576fe1e1b15813950c2432fac23bec0709ed723c7efc27c9088b2814dc0b7c2d8d6b61be29e9dcee526af31c46255fe3e091ccc935e1dbb4416371cc7e714c32304a69ef82f4279d4e16025b91129f87c6b3c36eaedb57f2bb5b14a05352d231ffa37311b4b622d02bac4547b73d3bdbe6443a6eecbb70f899", @ANYRES16, @ANYRES64, @ANYPTR64, @ANYRESHEX, @ANYRES64], @ANYPTR64], @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1026.816046] 0 pages in swap cache [ 1026.833376] Swap cache stats: add 0, delete 0, find 0/0 [ 1026.853428] Free swap = 0kB [ 1026.870795] Total swap = 0kB [ 1026.877633] 1965979 pages RAM [ 1026.896973] 0 pages HighMem/MovableOnly [ 1026.910211] 339049 pages reserved [ 1026.920188] 0 pages cma reserved [ 1027.001300] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x5, 0x3}, 0x48, 0x9e, 0x0, 0x0, 0x5, 0x1, 0x803}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x4000, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c003e6628d363b23899d071d35bc9b841fc2ae674b9bace231f56b12a5edca780f723744ec844e13b706c9c536ffcd6fe868410f775f08cfbc3c308db486dc8fdbc07cded75ee76dad20b785e34bbf784f1025bdb04c6ec869feefa055d3ba76a6a6a2eae97deb35796c8bb8c5e2f77dbe6f28e9789a0f5b752592392c7272eefafbfdbab4f2d0a93fecbebefaa718fa810972718382462e79ed5c7389985611db1e65199cb2b4f7078ac9bd4ea9d7e13ded4a32158a27e31e3c6e2edccc48a6de898e2528418"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f00000001c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000c000000ff0000000700000003000000"]) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0x8, 0x6, 0x20, 0x6, 0x0, 0x10001, 0x4}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r6, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r8}}) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f00000000c0)=@urb_type_interrupt={0x1, {0x9, 0x1}, 0x7, 0x85, &(0x7f0000000040)="2d5b557b091081e76834403ae19897ea61610b5d7b44a9c6fe9211542e7b190fc73a62ade862d96829ebefb2638f821a508d5f79d2", 0x35, 0x0, 0x5, 0x0, 0x9e, 0x3, &(0x7f0000000240)="05e8c358c3fa74311e485c45599d4fe138e3261a915f38facf625de73e15bb4482876420f9583159b407618f996465ac55bd5be7c085d254880a15d189d43e68372455cf9c35ade7d82f616d72323b00835ee96d34add81146fae6577d86265946b7f54d84300c5363b8b9a388672e8d82cf5ba7104ca286deee1e83b920eaf86bb9a586cd520cbc932fc0ab8c9d6d095a5321b2fc81bf6f2abc1fdd3ad1161f84d618dc4cf83c8a555494c1ef6f8ea05234f0962d13d1f25d3499cfd47f41d40873f8b8b782a44e7aab3c9252f56c7d4887d1"}) clock_settime(0x1, &(0x7f0000000080)={0x77359400}) [ 1027.293934] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) 08:07:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b00000000000600000000000000a5d6ce408d6e4bab6e4b99076ee853c3190b6e45404d3b3e9bafb4a34045d587d48b71b63efe8df3cf77c6584895d1cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938fd0801599d7762acb706ba49bc3cd25c0e30c00814bdb493789f8207c5909e4f760196390c249bddbc7ecdb1dd039683f23558decd51f929b922dc21c8c454bad1559ad0b9af531c996eccadb0973de0253e34df4fef33910bdd89a0b7f473cd6f3531054cdd45097c80b449ed0b75e87cbbfa657e9efac279e5be2973283430b22f09d7c3ead79927d42e617d4630634a960f9626622257526407326a4f79d02ec02c2e9f3b0de2ea0a5e0649a1d100e067a80e592c3ae3312a2affdb84e4cc86627edda52c7d244e00f7dd78906e3c2b5ef17c4b2b923f8b3204c59a5fd21b553ed8ba1b8f12bdbbe3b5c8792b1bb58e769dfea88b388e7dcc7e039a67a7135e072a6ee545f5e312ca9462c92f1098a5a3f236df9cc47c7709000000bdbd3301ac83383a0000000000000000d033fb9a84c8a4c1f3c009bf15ba3c272fb78fdeb29c15a1ab1c8057e1e5903ac93f83ca26ee4a2dde00000000000000000000000000000000000000000017df9ce783b92866b61f22316a7de44915972e858b350887f48bc2739ad3824bfe9506664ef4527950cec707947a9787a7a5220408a55392af8ccdd4592db64a302a9feaaaa458b859f9686999bac5decde4f223c225207abbb090daff96fb0ba960926e185de774ffff000000000000d63f10bf162bfefe68d81e5efab770ff7f9d20f3545e073714cb781ccffc3bfa01ca56959cdb56b643dea929cfeb8ba9fa1341a3ed58afab5f71a9a44fb3a168ce10e85dba4ff83557c3bfcff1aed05a3eb3c9c0493bdf78d827ed3f97a4de90dda5abb6ee303fdfb57561dbdc398dc4e7bb06924bc95337d30de86c603be23da3f850df9f9972e18e9afa1e5fd8b82a152d280f53a4b3ac88344430a9022dbc24d2d77ea2257ec64c826357300942c12c3b5b8ab5574255d7b5f713a7ced79bde38b227cfbb0edcf1ed654e7588fe855d92c0f1c4ba9004d568017cfde6a377ba8874853fdda97b0be94627b270b63c96036c4c0ca9"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:07:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x1ff, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0xffffffff, 0x5, 0x4, 0x1080180, 0x2, {}, {0x4, 0x1, 0x4, 0x46, 0x2, 0x7, "a9211532"}, 0x6, 0x2, @offset=0x4, 0x5, 0x0, 0xffffffffffffffff}) setsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000180)=0x6, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000080), &(0x7f00000000c0)=0x1) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) 08:07:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="6c726f6f746d6f64653d30703030303030303030303030303030303030303030302c757365725f69f88af8491baed0f3f301e539581b643d5c5150cf8e7474a43002dc7624292ebc7277638823b651b614ec4c61dcfc5569dcd95f5b7a5c3ed0a0dec3d16d96f4837a9f58ff7bfde82472fe62f0eee7dda5f6720994468fcb14ae29ca579e2e9aa1379dbb97e65b6883f37b20f97d18eeb367482ca2466eca9c981a5334617fa4c6f5f2144814454e4dc69635915fad154b0e45d338fddd66fc7225", @ANYRES32=0x0, @ANYBLOB=',group_id=', @ANYRES16, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1027.447941] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1027.465512] CPU: 0 PID: 29289 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1027.473444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1027.482803] Call Trace: [ 1027.485402] dump_stack+0x13e/0x194 [ 1027.489040] warn_alloc.cold+0x96/0x1af [ 1027.493026] ? zone_watermark_ok_safe+0x280/0x280 [ 1027.497889] ? wait_for_completion+0x390/0x390 [ 1027.502491] __alloc_pages_slowpath+0x2114/0x26c0 [ 1027.507367] ? warn_alloc+0xf0/0xf0 [ 1027.511001] ? find_held_lock+0x2d/0x110 [ 1027.515065] ? fs_reclaim_acquire+0x10/0x10 [ 1027.519397] __alloc_pages_nodemask+0x5d3/0x700 [ 1027.524065] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1027.529085] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1027.533931] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1027.538963] alloc_pages_current+0xe7/0x1e0 [ 1027.543294] kvm_mmu_create+0xd1/0x1c0 [ 1027.547188] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1027.551514] ? alloc_pages_current+0xef/0x1e0 [ 1027.556017] kvm_vcpu_init+0x26d/0x360 [ 1027.559911] vmx_create_vcpu+0xf3/0x2900 [ 1027.563979] ? __mutex_unlock_slowpath+0x75/0x780 [ 1027.568829] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1027.573855] ? handle_rdmsr+0x6b0/0x6b0 [ 1027.577841] kvm_vm_ioctl+0x49c/0x1430 [ 1027.581736] ? __lock_acquire+0x5f7/0x4620 [ 1027.585974] ? kvm_vcpu_release+0xa0/0xa0 [ 1027.590134] ? trace_hardirqs_on+0x10/0x10 [ 1027.594382] ? trace_hardirqs_on+0x10/0x10 [ 1027.598634] ? save_trace+0x290/0x290 [ 1027.602441] ? __might_fault+0x104/0x1b0 [ 1027.606516] ? kvm_vcpu_release+0xa0/0xa0 [ 1027.610682] do_vfs_ioctl+0x75a/0xfe0 [ 1027.614490] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1027.619257] ? ioctl_preallocate+0x1a0/0x1a0 [ 1027.623686] ? security_file_ioctl+0x76/0xb0 [ 1027.628098] ? security_file_ioctl+0x83/0xb0 [ 1027.632514] SyS_ioctl+0x7f/0xb0 [ 1027.635886] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1027.639865] do_syscall_64+0x1d5/0x640 [ 1027.643763] entry_SYSCALL_64_after_hwframe+0x42/0xb7 08:07:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c72c6e2b719325c9ffe1de46f6f746d6f64653d303030303030", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='\b\x00\x00', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1027.648956] RIP: 0033:0x45c889 [ 1027.652155] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1027.659867] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1027.667159] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000008 [ 1027.673358] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1027.674445] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1027.691062] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1027.699565] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1027.755877] Mem-Info: [ 1027.758559] active_anon:1277831 inactive_anon:4038 isolated_anon:0 [ 1027.758559] active_file:1929 inactive_file:1894 isolated_file:26 [ 1027.758559] unevictable:0 dirty:70 writeback:0 unstable:0 [ 1027.758559] slab_reclaimable:16826 slab_unreclaimable:137902 [ 1027.758559] mapped:57019 shmem:4203 pagetables:41538 bounce:0 [ 1027.758559] free:23129 free_pcp:233 free_cma:0 08:07:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f6962cd8dbc6852537b478e4a4707745377184eca8e22", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1028.099382] Node 0 active_anon:1900340kB inactive_anon:16124kB active_file:16kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215380kB dirty:16kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 08:07:02 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_disconnect={0x1}) mount$9p_fd(0x0, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3d3a3f9c2ba6becb1aa875bb716cdb9158fce3cb03350213abccc15fb0435522c7181f288cf641e4119315ba0060c69985950ae0b4ec538e917283557b38a9a67d4387b1c5d2294dac3c31da51ef3e487d27ea77389187e76f80b3f1efa162a2242b588aec27c5049ba79fa1d5de9a1b22c32be9f043cacc0dcee91d87f1a3e16227242d9f7721264848ac751d739dfd", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 1028.234866] Node 1 active_anon:3211760kB inactive_anon:28kB active_file:7680kB inactive_file:6888kB unevictable:0kB isolated(anon):0kB isolated(file):336kB mapped:12648kB dirty:332kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1028.293729] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1028.382174] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000540)="e85b5dbf00000000000000b632d860590466f180973f2c5b6a84a1b195e5ddbb499c0b269bcd8c1513570343cb38d4901afa79cc6a3d0eb729268f1b7845defb3632eef43262fbe22225f83a3d56e5e1e6eebff703dcf915f8c487c7fb6f9b6b34ae48d1ea27e80a88e2e103a46859d08ece519ee10d022e4b37789035b62dcd35b0ad72261b8b6c611ddc2f09b88ace7f8fff6532f5a7275e697895f268dc681a380cf037528e6a297899acbb1a594fc3b6a2e0c5f8ec7ca71871a10402a6fe5072e0e7ef07d4810719434b", 0xcc}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17850b1beac1a42147cc1c6451fe47924aa5dbad142b2f130ab7eb7de6c071579ae461520ead5974580bef265e8b2512bc0addf2ca00d6684719055db07d544e43c1143a20ea3a7d08777a6e63635a843f99e86db04eeb1f3293a91a1cfcd3172f61f2eadb8c176f3f33f507bd7f05759c7d17c98b3158f5ae445fdbb3586b96eb78cf97cab3540ab17f4c8ca365544b08095520591e4b5674ae5fcd71ff007e9bc897c870e37312766fb43a0336b78826e19b702357e27695b758906afaeaf09816c0d865", @ANYRES32=r3, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b9af7a1cd26d8182bad77304f14886a287aa8db6cfc2248a5fff165593bce77ca517d10411d68e038cadb529dda728203bb3a1658746e89781cac274dc0038550347f1d280f54b834503432a3cf2a831c9be2e3232921e4a92beb8ff322360ebdcfc056b384dda4db1b86735d000001000000ffff0000000000005890a53a55d4a55032da7fc68888d1170db1df17c0d60a0954993983790067978c4ffa91ed7616357970ab1d9aa802e2309f321c398e1b24e6a5e6fb1f79427daaeaec51be69463b45a6ad42a67169aee0", @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x4a2a, 0x1) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1028.573915] 9pnet: Insufficient options for proto=fd [ 1028.598513] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3684kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1028.636928] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1028.645802] Node 0 DMA32 free:23640kB min:36272kB low:45340kB high:54408kB active_anon:1896656kB inactive_anon:16124kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:16kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11424kB pagetables:49132kB bounce:0kB free_pcp:32kB local_pcp:0kB free_cma:0kB [ 1028.686217] 9pnet: Insufficient options for proto=fd [ 1028.690278] lowmem_reserve[]: 0 0 0 0 0 [ 1028.698040] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:07:03 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:07:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1028.813984] lowmem_reserve[]: 0 0 0 0 0 [ 1028.818362] Node 1 Normal free:57856kB min:53612kB low:67012kB high:80412kB active_anon:3212688kB inactive_anon:28kB active_file:6192kB inactive_file:5372kB unevictable:0kB writepending:332kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43712kB pagetables:117344kB bounce:0kB free_pcp:644kB local_pcp:296kB free_cma:0kB [ 1028.862734] lowmem_reserve[]: 0 0 0 0 0 [ 1028.867213] Node 0 DMA: 7*4kB (UMEH) 49*8kB (UEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1028.890644] Node 0 DMA32: 499*4kB (UME) 637*8kB (UMEH) 380*16kB (UME) 63*32kB (UME) 27*64kB (UME) 6*128kB (E) 4*256kB (ME) 10*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 23828kB [ 1028.914299] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1028.930327] Node 1 Normal: 5*4kB (UMEH) 294*8kB (UME) 147*16kB (UME) 231*32kB (UMEH) 320*64kB (UMH) 90*128kB (UM) 33*256kB (UH) 6*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 56660kB [ 1028.956152] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1028.985198] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1028.997756] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1029.091497] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1029.110267] 7997 total pagecache pages [ 1029.114443] 0 pages in swap cache [ 1029.117911] Swap cache stats: add 0, delete 0, find 0/0 [ 1029.136583] Free swap = 0kB [ 1029.139670] Total swap = 0kB [ 1029.147684] 1965979 pages RAM [ 1029.152078] 0 pages HighMem/MovableOnly [ 1029.156528] 339049 pages reserved [ 1029.179945] 0 pages cma reserved 08:07:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB="8b4405ce8a8a4e7d594e28f6a4eff8c38a5a465db467825f1856950363667c92432b2399e143c2a2818e", @ANYBLOB="c7a30d33a880a7e2e8aa8a926a135b810f6a66c8672a6178ce3dd173dfc34f25016b06a15c140d60ea41155ca7e7e2b3047099969b7cadcd6d06dce64abefb4bd5b4b32d9e6a353fe4252dea5818dd648d0ca3f8f4468df93135ae1cdc5d988ec27638f66ee84a76ddd6ff06e1b5a858c219be6eaeb1d41fedf5f6cc977c3b6014549bf95cd7afef766353c2", @ANYRESHEX, @ANYRESDEC=r5, @ANYRESOCT=r4, @ANYBLOB="8bac260a771aabb782a4c411535e18253d8fab811be2eb5d690589e7e63da4a012119196e11a7fe00b9cf419d987b20744dc924028d6a1fea857d140fdda2ed1583ae9088d898b51df4c98c5750ea1f48afa4fd2daf62c", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESHEX], @ANYRESHEX=r4, @ANYRES32], @ANYBLOB=',group_id=', @ANYRES32, @ANYBLOB=',\x00']) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB="6664452e181df834f44fb67e6994b11a193fcbfbc59dc3a5b81ba600", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fu,context=eu,\x00'/34]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:03 executing program 2: uselib(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00') r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x2080, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:07:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1a4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="f7dd3672f700693ff0b0d8747e86dd5966", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="661f3d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000000)=0x20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') [ 1029.979281] syz-executor.0 invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=1000 [ 1030.011321] syz-executor.0 cpuset=/ mems_allowed=0-1 [ 1030.036992] CPU: 1 PID: 29366 Comm: syz-executor.0 Not tainted 4.14.175-syzkaller #0 [ 1030.044927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1030.054268] Call Trace: [ 1030.056850] dump_stack+0x13e/0x194 [ 1030.060474] dump_header+0x178/0x6d4 [ 1030.064182] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1030.069182] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1030.074267] ? ___ratelimit+0x50/0x519 [ 1030.078139] oom_kill_process.cold+0x10/0xae3 [ 1030.082620] ? lock_downgrade+0x6e0/0x6e0 [ 1030.086757] out_of_memory+0x2d5/0x1110 [ 1030.090718] ? oom_killer_disable+0x1c0/0x1c0 [ 1030.095209] ? mutex_trylock+0x152/0x1a0 [ 1030.099275] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1030.104120] ? warn_alloc+0xf0/0xf0 [ 1030.107760] __alloc_pages_nodemask+0x5d3/0x700 [ 1030.112414] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1030.117414] ? lock_downgrade+0x6e0/0x6e0 [ 1030.121551] alloc_pages_current+0xe7/0x1e0 [ 1030.125859] __page_cache_alloc+0x245/0x3d0 [ 1030.130162] filemap_fault+0xc18/0x1c50 [ 1030.134124] ? __lock_page_or_retry+0x8a0/0x8a0 [ 1030.138776] ? lock_acquire+0x170/0x3f0 [ 1030.142750] ? ext4_filemap_fault+0x7c/0xb0 [ 1030.147056] ext4_filemap_fault+0x84/0xb0 [ 1030.151185] __do_fault+0xfa/0x380 [ 1030.154713] ? pte_offset_kernel+0x98/0xe0 [ 1030.158939] __handle_mm_fault+0x217b/0x3280 [ 1030.163330] ? copy_page_range+0x1d70/0x1d70 [ 1030.167732] ? find_held_lock+0x2d/0x110 [ 1030.171781] handle_mm_fault+0x288/0x7a0 [ 1030.175830] __do_page_fault+0x4bc/0xb40 [ 1030.179890] ? vmalloc_fault+0xdf0/0xdf0 [ 1030.183931] ? do_page_fault+0x60/0x4f2 [ 1030.187899] ? page_fault+0x2f/0x50 [ 1030.191507] page_fault+0x45/0x50 [ 1030.194941] RIP: 80000000:0x7faa2d354008 [ 1030.199003] RSP: f865106a:000000000000005b EFLAGS: 0076c028 [ 1030.445759] Mem-Info: [ 1030.491651] active_anon:1278208 inactive_anon:4036 isolated_anon:0 [ 1030.491651] active_file:170 inactive_file:353 isolated_file:75 [ 1030.491651] unevictable:0 dirty:6 writeback:22 unstable:0 [ 1030.491651] slab_reclaimable:16857 slab_unreclaimable:137695 [ 1030.491651] mapped:54359 shmem:4203 pagetables:41634 bounce:0 [ 1030.491651] free:26095 free_pcp:230 free_cma:0 [ 1030.527656] Node 0 active_anon:1900340kB inactive_anon:16124kB active_file:16kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215392kB dirty:4kB writeback:12kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1030.608940] Node 1 active_anon:3212492kB inactive_anon:20kB active_file:332kB inactive_file:3012kB unevictable:0kB isolated(anon):0kB isolated(file):416kB mapped:2944kB dirty:20kB writeback:76kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1030.685126] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3684kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1030.740163] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1030.805846] Node 0 DMA32 free:23864kB min:36272kB low:45340kB high:54408kB active_anon:1896656kB inactive_anon:16124kB active_file:16kB inactive_file:0kB unevictable:0kB writepending:16kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11424kB pagetables:49132kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1030.956991] lowmem_reserve[]: 0 0 0 0 0 [ 1030.981503] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1031.045929] lowmem_reserve[]: 0 0 0 0 0 [ 1031.050468] Node 1 Normal free:57124kB min:53612kB low:67012kB high:80412kB active_anon:3212048kB inactive_anon:28kB active_file:4180kB inactive_file:10356kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43680kB pagetables:117196kB bounce:0kB free_pcp:492kB local_pcp:228kB free_cma:0kB [ 1031.084415] lowmem_reserve[]: 0 0 0 0 0 08:07:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffff41) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="65fae3f7903501160cc01a440406362c3a21aa466f3d5954a2b8d0ad9e24ad2f40ec3763fdcb51e4cde6d0922b8232610774266c305f74c6b133eca93ea08fb6593d0cfcc54cfefc2d455d74c7b65a55d5bb6fa80409672a3cc8247442132a6285b064b50cd44be57a3f26e04704f7e7cd0344e21e4d583406eeb07ba08eea8698bfacd0fe661ea55a4a81ba9be50f7ca07f", @ANYRESHEX=r1, @ANYBLOB=',\x00']) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x2, 0x9, 0x0, 0x4, 0x1, 0x81, 0x9, 0x1f, 0x6, 0x4, 0x7fffffff}, {0x6a2d, 0x4, 0x6, 0xfc, 0x9, 0x60, 0x6, 0x3, 0x80, 0x20, 0x0, 0x2, 0x8}, {0x2, 0x1ff, 0xfa, 0xff, 0x7f, 0xff, 0x2, 0x6, 0x6, 0xc0, 0x8, 0x1, 0x9}], 0x10000}) 08:07:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2000000c1b9) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x10000, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}, {@hash='hash'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1031.089652] Node 0 DMA: 7*4kB (UMEH) 49*8kB (UEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1031.107827] Node 0 DMA32: 509*4kB (UME) 637*8kB (UME) 380*16kB (UME) 63*32kB (UME) 27*64kB (UME) 6*128kB (E) 4*256kB (ME) 10*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 23868kB [ 1031.133572] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1031.188083] Node 1 Normal: 13*4kB (UME) 81*8kB (UEH) 29*16kB (UM) 281*32kB (UMEH) 310*64kB (UMEH) 89*128kB (UMEH) 31*256kB (UME) 8*512kB (U) 1*1024kB (E) 0*2048kB 0*4096kB = 54444kB [ 1031.230999] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1031.250958] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1031.259598] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 08:07:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}, {@obj_user={'obj_user', 0x3d, 'context'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x37, 0x39, 0x37, 0x34, 0x65, 0x32, 0x31], 0x2d, [0x33, 0x38, 0x65, 0x31], 0x2d, [0x39, 0x34, 0x38, 0x39], 0x2d, [0x66, 0x3d, 0x33, 0x33], 0x2d, [0x66, 0x36, 0x31, 0x38, 0x64, 0x38, 0x66, 0x5a]}}}, {@fowner_lt={'fowner<'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role'}}, {@euid_gt={'euid>'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1031.273915] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1031.283218] 8364 total pagecache pages [ 1031.287649] 0 pages in swap cache [ 1031.291857] Swap cache stats: add 0, delete 0, find 0/0 [ 1031.297761] Free swap = 0kB [ 1031.303782] Total swap = 0kB [ 1031.307256] 1965979 pages RAM [ 1031.310883] 0 pages HighMem/MovableOnly [ 1031.316615] 339049 pages reserved [ 1031.320661] 0 pages cma reserved [ 1031.337274] Out of memory: Kill process 29197 (syz-executor.1) score 1007 or sacrifice child [ 1031.421425] Killed process 29197 (syz-executor.1) total-vm:75228kB, anon-rss:16564kB, file-rss:35060kB, shmem-rss:0kB 08:07:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1031.632392] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1031.677075] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1031.695471] CPU: 0 PID: 29415 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1031.703389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1031.712775] Call Trace: [ 1031.715371] dump_stack+0x13e/0x194 [ 1031.719009] warn_alloc.cold+0x96/0x1af [ 1031.722987] ? zone_watermark_ok_safe+0x280/0x280 [ 1031.727841] ? wait_for_completion+0x390/0x390 [ 1031.732437] __alloc_pages_slowpath+0x2114/0x26c0 [ 1031.737303] ? warn_alloc+0xf0/0xf0 [ 1031.740934] ? find_held_lock+0x2d/0x110 [ 1031.745003] ? fs_reclaim_acquire+0x10/0x10 [ 1031.749342] __alloc_pages_nodemask+0x5d3/0x700 [ 1031.754038] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1031.759061] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1031.764030] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1031.769088] alloc_pages_current+0xe7/0x1e0 [ 1031.773425] kvm_mmu_create+0xd1/0x1c0 [ 1031.777324] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1031.781672] ? alloc_pages_current+0xef/0x1e0 [ 1031.786177] kvm_vcpu_init+0x26d/0x360 [ 1031.790076] vmx_create_vcpu+0xf3/0x2900 [ 1031.794150] ? __mutex_unlock_slowpath+0x75/0x780 [ 1031.798997] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1031.804019] ? handle_rdmsr+0x6b0/0x6b0 [ 1031.808007] kvm_vm_ioctl+0x49c/0x1430 [ 1031.811901] ? __lock_acquire+0x5f7/0x4620 [ 1031.816127] ? kvm_vcpu_release+0xa0/0xa0 [ 1031.820265] ? trace_hardirqs_on+0x10/0x10 [ 1031.824493] ? trace_hardirqs_on+0x10/0x10 [ 1031.828729] ? save_trace+0x290/0x290 [ 1031.832516] ? __might_fault+0x104/0x1b0 [ 1031.836564] ? kvm_vcpu_release+0xa0/0xa0 [ 1031.840713] do_vfs_ioctl+0x75a/0xfe0 [ 1031.844519] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1031.849262] ? ioctl_preallocate+0x1a0/0x1a0 [ 1031.853661] ? security_file_ioctl+0x76/0xb0 [ 1031.858167] ? security_file_ioctl+0x83/0xb0 [ 1031.862590] SyS_ioctl+0x7f/0xb0 [ 1031.865980] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1031.869960] do_syscall_64+0x1d5/0x640 [ 1031.873854] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1031.879033] RIP: 0033:0x45c889 [ 1031.882209] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1031.889903] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1031.897183] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000008 [ 1031.904441] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1031.911695] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1031.918951] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c 08:07:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1032.017594] Mem-Info: [ 1032.047839] active_anon:1273965 inactive_anon:4038 isolated_anon:0 [ 1032.047839] active_file:1549 inactive_file:1883 isolated_file:32 [ 1032.047839] unevictable:0 dirty:25 writeback:25 unstable:0 [ 1032.047839] slab_reclaimable:16883 slab_unreclaimable:138047 [ 1032.047839] mapped:56986 shmem:4203 pagetables:41588 bounce:0 [ 1032.047839] free:26916 free_pcp:506 free_cma:0 [ 1032.145232] Node 0 active_anon:1891016kB inactive_anon:16124kB active_file:16kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215420kB dirty:36kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1032.199236] Node 1 active_anon:3204944kB inactive_anon:28kB active_file:5920kB inactive_file:7848kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:12824kB dirty:64kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1032.237047] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB="ea2434361b8adaf4c1cbbc79477d3025", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1032.271203] Node 0 DMA free:10400kB min:220kB low:272kB high:324kB active_anon:3656kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1032.308872] lowmem_reserve[]: 0 2557 2557 2557 2557 08:07:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="9ac2fff48f3ad94ec75f4a50be98c1921bce689584b836eb1fa1ccb535841f3daeffff13114872018620a2bce2fa647163d052a63228043489044d5da0256a2d5787870ee3c45bb184baa30e000091afbb7b1322a326cc1ee116ef1f69ca22f4ee403cdd06e8500a2c3809a700"/132, 0x84}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100, 0xdb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}], [{@subj_role={'subj_role'}}, {@subj_user={'subj_user', 0x3d, 'sy_\xd9H\x81\xfb\\Dfu\x00\x00\x00\x00'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1032.319713] Node 0 DMA32 free:29600kB min:36272kB low:45340kB high:54408kB active_anon:1890116kB inactive_anon:16124kB active_file:16kB inactive_file:24kB unevictable:0kB writepending:36kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:540kB local_pcp:112kB free_cma:0kB 08:07:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a0") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1032.397984] lowmem_reserve[]: 0 0 0 0 0 [ 1032.412182] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:07:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="0600"]) [ 1032.536938] lowmem_reserve[]: 0 0 0 0 0 08:07:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/116, 0x74}, {&(0x7f0000000340)=""/4, 0x4}, {&(0x7f0000000400)=""/167, 0xa7}], 0x3, &(0x7f00000004c0)=""/85, 0x55}, 0x7f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643df1d4527bc61a1c", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x40000000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726fee393ce0060443f9be8734007b6f746d6f64653d30303030303030303030303030303030303030f984df1769643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1032.591872] Node 1 Normal free:58620kB min:53612kB low:67012kB high:80412kB active_anon:3208152kB inactive_anon:28kB active_file:7472kB inactive_file:8832kB unevictable:0kB writepending:64kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43744kB pagetables:117164kB bounce:0kB free_pcp:524kB local_pcp:152kB free_cma:0kB [ 1032.679660] 9pnet: Insufficient options for proto=fd [ 1032.750000] lowmem_reserve[]: 0 0 0 0 0 [ 1032.769838] Node 0 DMA: 10*4kB (UMEH) 51*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10400kB [ 1032.905517] Node 0 DMA32: 471*4kB (UME) 642*8kB (UME) 378*16kB (UE) 75*32kB (MEH) 45*64kB (MEH) 21*128kB (UME) 6*256kB (MEH) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 27180kB [ 1032.935274] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1033.097195] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1033.163349] Node 1 Normal: 473*4kB (UME) 380*8kB (UMEH) 217*16kB (UME) 310*32kB (UMEH) 335*64kB (UMEH) 89*128kB (UMEH) 31*256kB (UME) 8*512kB (U) 1*1024kB (E) 0*2048kB 0*4096kB = 64212kB [ 1033.205997] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1033.224701] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1033.240077] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1033.261420] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1033.271540] 8561 total pagecache pages [ 1033.279653] 0 pages in swap cache [ 1033.286292] Swap cache stats: add 0, delete 0, find 0/0 [ 1033.296333] Free swap = 0kB [ 1033.301941] Total swap = 0kB [ 1033.305521] 1965979 pages RAM [ 1033.308828] 0 pages HighMem/MovableOnly [ 1033.314149] 339049 pages reserved [ 1033.319743] 0 pages cma reserved 08:07:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(r2, &(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000180)=0xffffffffffffffb0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1dcc3ce970f86e84b38e00000000000079d07a4af557f15c9ad445264d133b80228b624e2cc1ee143250985a5706df3ed2331aa19db52aeeeccb8e26e3fd044592b3caa07b255f8f82cb81a561e5a682b1d11eb155", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00\x00\x00\x00p_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e7463db746578743d73797361646d5f752c636f6e746578743d73797374656d5f752c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rmdir(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00') 08:07:07 executing program 1: prlimit64(0x0, 0xf, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:07 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:07:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{r4, r5/1000+10000}}) r6 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r9 = dup2(r8, r8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r9, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r10, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1033.840841] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1034.046010] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1034.062837] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1034.086114] CPU: 0 PID: 29539 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1034.094035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1034.103482] Call Trace: [ 1034.106071] dump_stack+0x13e/0x194 [ 1034.109687] warn_alloc.cold+0x96/0x1af [ 1034.113665] ? zone_watermark_ok_safe+0x280/0x280 [ 1034.118523] ? wait_for_completion+0x390/0x390 [ 1034.123230] __alloc_pages_slowpath+0x2114/0x26c0 [ 1034.128100] ? warn_alloc+0xf0/0xf0 [ 1034.131720] ? find_held_lock+0x2d/0x110 [ 1034.135769] ? fs_reclaim_acquire+0x10/0x10 [ 1034.140082] __alloc_pages_nodemask+0x5d3/0x700 [ 1034.144737] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1034.149762] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1034.154590] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1034.159599] alloc_pages_current+0xe7/0x1e0 [ 1034.163921] kvm_mmu_create+0xd1/0x1c0 [ 1034.167796] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1034.172117] ? alloc_pages_current+0xef/0x1e0 [ 1034.176600] kvm_vcpu_init+0x26d/0x360 [ 1034.180483] vmx_create_vcpu+0xf3/0x2900 [ 1034.184549] ? __mutex_unlock_slowpath+0x75/0x780 [ 1034.189385] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1034.194387] ? handle_rdmsr+0x6b0/0x6b0 [ 1034.198351] kvm_vm_ioctl+0x49c/0x1430 [ 1034.202226] ? __lock_acquire+0x5f7/0x4620 [ 1034.206443] ? kvm_vcpu_release+0xa0/0xa0 [ 1034.210579] ? trace_hardirqs_on+0x10/0x10 [ 1034.214800] ? trace_hardirqs_on+0x10/0x10 [ 1034.219022] ? save_trace+0x290/0x290 [ 1034.222917] ? __might_fault+0x104/0x1b0 [ 1034.226981] ? kvm_vcpu_release+0xa0/0xa0 [ 1034.231113] do_vfs_ioctl+0x75a/0xfe0 [ 1034.234913] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1034.239665] ? ioctl_preallocate+0x1a0/0x1a0 [ 1034.244076] ? security_file_ioctl+0x76/0xb0 [ 1034.248480] ? security_file_ioctl+0x83/0xb0 [ 1034.252872] SyS_ioctl+0x7f/0xb0 [ 1034.256219] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1034.260189] do_syscall_64+0x1d5/0x640 [ 1034.264062] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1034.269234] RIP: 0033:0x45c889 [ 1034.272405] RSP: 002b:00007f502f544c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1034.280096] RAX: ffffffffffffffda RBX: 00007f502f5456d4 RCX: 000000000045c889 [ 1034.287349] RDX: 0000000000000001 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1034.294616] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1034.301869] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1034.309134] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bfac [ 1034.434879] Mem-Info: 08:07:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYRESDEC, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="33591ca48c4f40a074b8af0ca1cc0e22a1272efdb526f3221ffa31d06cb6362933424549bcd7bd3922cdc52d3ce2b06411c96e9c3b50aa0cf65b87d0173d43f3e08452ca899e8b472e0590b0fa9639da55c3aa7a9c43431bd087b95c7b6a0dff293dfbb2284438a1320341e8711c039419a8cf4a9b675f070240e54887d54b0719d6d4d2cdd14e5517b6bbbbdc94dd3c21b5170125c9f55c96460a3ee977add4b65d97c1968df196a928d35291f6a8a6a0e7a8cbbff7e45b614b2565e86b30dcccbefeefbe3fb88275490b09b0c114413eee7f98e5c3a8e4ad1bb794bb5172198978937ec53b197d0347f76d71e832078dfc3d549470b0"], @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYRES16], @ANYPTR64=&(0x7f0000000340)=ANY=[], @ANYRESHEX, @ANYBLOB="9547df4b7e01f0cae4ca2d4c4314b1ee99230b5bbdfdb9d9d596d2a0c2776a0a7438a0f10f3f102ca4454efa6dd800a9626132cd5c559f34410a289fb104938b7b49039070629c444138fd93c02c23ee0ea4af996c8e9e377e921475739e55705258aba952a7968dbf7286f00697bc05b105f1107b17c2118d320ab2fa9903295f29a9d7d694d21c077b1671cd2eb05f48ea347085e4fdc231e9e411ccab2eb0488f406cb0a5a65de60c610505b4afdf058552e747a7cdb1f77ab0752b9fc637698c58257301e4969cad38e87e8f0a9729", @ANYRES16=r2, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRES16=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="3a99e182ac47535073f5e6b6187f2912ed5907a896ec71ea1e1594bdb515ca5390438ec9e65c69d36a7d8121e617a70bb1b292c2ad42829322fbad26cad9d517d8fead0c0575cba2d478d1824c1253900936741c6acce04fbf485deb44753949fa2f5548f6da8e8ffd3ccc365a7e2060223db2b39adc7f0c7b", @ANYRESDEC=r2]], @ANYRES64, @ANYPTR64]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1034.472010] active_anon:1274997 inactive_anon:4038 isolated_anon:0 [ 1034.472010] active_file:2133 inactive_file:2386 isolated_file:32 [ 1034.472010] unevictable:0 dirty:25 writeback:25 unstable:0 [ 1034.472010] slab_reclaimable:16965 slab_unreclaimable:137605 [ 1034.472010] mapped:57212 shmem:4203 pagetables:41606 bounce:0 [ 1034.472010] free:25327 free_pcp:380 free_cma:0 08:07:09 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) 08:07:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000903, 0x100) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) [ 1034.531668] Node 0 active_anon:1893860kB inactive_anon:16124kB active_file:32kB inactive_file:64kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215500kB dirty:44kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1034.576484] Node 1 active_anon:3206028kB inactive_anon:28kB active_file:8040kB inactive_file:9456kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:12848kB dirty:156kB writeback:100kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1034.625563] Node 0 DMA free:10400kB min:220kB low:272kB high:324kB active_anon:3656kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1034.688455] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1034.694903] Node 0 DMA32 free:29900kB min:36272kB low:45340kB high:54408kB active_anon:1890204kB inactive_anon:16124kB active_file:32kB inactive_file:64kB unevictable:0kB writepending:44kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:280kB local_pcp:164kB free_cma:0kB [ 1034.735130] lowmem_reserve[]: 0 0 0 0 0 [ 1034.761529] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:07:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1034.831762] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1034.936191] lowmem_reserve[]: 0 0 0 0 0 [ 1034.949444] Node 1 Normal free:62496kB min:53612kB low:67012kB high:80412kB active_anon:3206408kB inactive_anon:28kB active_file:8692kB inactive_file:7636kB unevictable:0kB writepending:492kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43776kB pagetables:117412kB bounce:0kB free_pcp:1344kB local_pcp:644kB free_cma:0kB [ 1034.996826] lowmem_reserve[]: 0 0 0 0 0 [ 1035.004069] Node 0 DMA: 10*4kB (UMEH) 51*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10400kB [ 1035.025349] Node 0 DMA32: 720*4kB (UME) 697*8kB (UMEH) 401*16kB (UME) 76*32kB (MEH) 46*64kB (MEH) 22*128kB (UMEH) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 28952kB [ 1035.101822] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2401"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fccontext=sysadm_u,context\t\x00\x00\x00\x00\x00\x00\x00u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1035.162815] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1035.225157] Node 1 Normal: 234*4kB (UM) 537*8kB (UM) 242*16kB (UME) 224*32kB (UMEH) 342*64kB (UMEH) 91*128kB (UMH) 29*256kB (UME) 8*512kB (U) 2*1024kB (UE) 0*2048kB 0*4096kB = 63376kB 08:07:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x7}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="be64abf36fbe822d66f8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x801089, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsuuid={'fsuuid', 0x3d, {[0x55, 0x65, 0x61, 0x33, 0x53297a5538cb4743, 0x33, 0x38, 0x1], 0x2d, [0x62, 0x64, 0x32, 0x34], 0x2d, [0x64, 0x30, 0x0, 0x66], 0x2d, [0x33, 0x66, 0x64, 0x32], 0x2d, [0x36, 0x61, 0x61, 0x30, 0x5, 0x62, 0x62, 0x63]}}}, {@context={'context', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@uid_lt={'uid<'}}, {@obj_user={'obj_user', 0x3d, '\x00\x00\x00\x00\f0\"\xeb\xf8\xeby5\xf2j\xf9\xfdF\xf4&\xa5zn>\xe6\xb1\x1c6\x16~\x04(\xb8(.\xef$\x854\xef\xf7\xd4b\x03\x88\xbb;g\xd0\xbb\xf7^\xe0\x02\xa4\x13\xf0\xe0\xdb\xd4\xf1\xee\x04\xa5v\xa9\xbd\xd7\xb7t\x9a%\x95\x9f\x0f\x01\x1f`\xa8\x86\x9d\xac\x1e\xf79\xc2\xe6\xc7\xbe\xaf\xe0D\x85u\xd3\xf9'}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000300)="b2260628fb9ca0373d020f789af20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faa69309ffc69d7caa09c0142e0d4facec7535fa1dfbf092b2ba61000"/86, 0x56}, {&(0x7f0000000380)="df29efb4c0474d590d198194b170f5b5f4415b4288f17372190ee8a4fe8c1cccc5173e8f76907b2b31af0581e27bffb94ec982c57453020b31266df8c6b2226cc61bf7d3ae757826c233dcb2d0547578e9f5eb10dccb1f3dca77db66da62497ad17a2594428a4f51c78f1691621cfd9dcea32cd869d2f12d5423c616f589f9e913bb2e54e841bf8e04e55304108e9e756f0abf0de825b416767c1a50b747e2eee90430a4dac77e8d5f1705eac35426f80d87907708be8f0a9535faefe6d46f0df631e5a62966949642a3f767f8a4fe9fb458e4e467c4b0071224784e26e20ba730a20b7a8084d3920c31521132b8947365ef54185f647a1d41", 0xf9}], 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1035.272455] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1035.289640] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1035.304333] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1035.344185] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1035.363857] 8549 total pagecache pages [ 1035.367790] 0 pages in swap cache [ 1035.389003] Swap cache stats: add 0, delete 0, find 0/0 [ 1035.422169] Free swap = 0kB [ 1035.467406] Total swap = 0kB 08:07:10 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) splice(r0, 0x0, r3, 0x0, 0x7, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 1035.506576] 1965979 pages RAM [ 1035.510188] 0 pages HighMem/MovableOnly [ 1035.557961] 339049 pages reserved 08:07:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="cb332c87ea23d3b03949a20a477c8a338a5c77a3607957bd5f117f41ceb5fd7ac77c1700", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x3200}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000180)={0x5, 0x2f, 0x13, 0x1c, 0x0, 0x2, 0x1, 0x112, 0x1}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x80000140, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="13005255d4a236cda0b1e1520c9fef42c6bec21c87080011e06ccc3123eb0e88e8badd33553ef88968fd8b1e0fea3182e62191db23fc91f849b2540575039daf438e37c4c0e029347ef9679158af6960064f61cdc9ca853519eb", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYBLOB="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", @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00a5415bcdc5dac11ffb443a25de5aaabf78d70f7f225d0b09e2ee3c5eaa33ade5d5f7498a47790875986ebdf50621e8b891cc8e792a729e6423dd1baf88768129af37db7d1ee762ad7b7e3f000000000000000b1d0db0390faeee273daf72dfb415120c1e5366b8e2fcb160d4f5c62409fa11a2af27d50777edf94f8b318d71aa3300e38d9ce8"]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x842838, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, 'user_id'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1035.589927] 0 pages cma reserved 08:07:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0xeb, 0x8c302) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000380)=0xc) setresuid(r2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13d, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r5, 0x6}}, 0x10) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$SNDRV_PCM_IOCTL_LINK(r3, 0x40044160, &(0x7f0000000100)=0x4e) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="00000000000220", @ANYRESHEX=r1, @ANYBLOB=',uid<', @ANYRESDEC=r2, @ANYBLOB="2c7375b46f38cb61fe9c932e1fd0e2b9626a5f726f6c653d5c275e292c7569643c", @ANYRESDEC=r2, @ANYBLOB="2c6f626a5f747970653d2d2c736d61636b6673726f6f743d7408bb77c3009400800000002c00"]) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x100) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f00000000c0)) 08:07:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(r2, &(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0xe7, 0x539f, 0x2, 0x4, 0x6, 0x7fff, 0x80000000}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000000)={0x1, 0x0, {0x1ff, 0xd4, 0x2024, 0x4, 0xb, 0x4, 0x1, 0x7}}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_aout(r6, &(0x7f0000000240)={{0x108, 0x1, 0x7, 0x15d, 0x36c, 0x13d, 0x1ca, 0xfffff4dd}, "32f9ef207ef300c692c126bf27c6c7bc5317208f5238275cbd489443f77670f7ccd70927b60975d2c7a5a16ad4e6e80dc0ef545e6aab50daaacd0a768b", [[], [], [], [], [], [], [], []]}, 0x85d) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1035.959429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=349 sclass=netlink_route_socket pig=29624 comm=syz-executor.4 [ 1036.135590] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1036.354194] 9pnet: Insufficient options for proto=fd 08:07:10 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, 0x0, 0x0) [ 1036.448355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=349 sclass=netlink_route_socket pig=29624 comm=syz-executor.4 [ 1036.516572] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1036.553302] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1036.619198] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75708ff47016c21f2471ca82aa5f69643d2f68d4b8ac8a319e1fa4f2621a887109907f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1036.771704] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1036.839539] CPU: 1 PID: 29629 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1036.847582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1036.857096] Call Trace: [ 1036.859685] dump_stack+0x13e/0x194 [ 1036.863303] warn_alloc.cold+0x96/0x1af [ 1036.867262] ? zone_watermark_ok_safe+0x280/0x280 [ 1036.872117] ? wait_for_completion+0x390/0x390 [ 1036.876713] __alloc_pages_slowpath+0x2114/0x26c0 [ 1036.881578] ? warn_alloc+0xf0/0xf0 [ 1036.885214] ? find_held_lock+0x2d/0x110 [ 1036.889273] ? fs_reclaim_acquire+0x10/0x10 [ 1036.893596] __alloc_pages_nodemask+0x5d3/0x700 [ 1036.898255] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1036.903269] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1036.908104] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1036.913133] alloc_pages_current+0xe7/0x1e0 [ 1036.917466] kvm_mmu_create+0xd1/0x1c0 [ 1036.921365] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1036.925679] ? alloc_pages_current+0xef/0x1e0 [ 1036.930174] kvm_vcpu_init+0x26d/0x360 [ 1036.934073] vmx_create_vcpu+0xf3/0x2900 [ 1036.938131] ? __mutex_unlock_slowpath+0x75/0x780 [ 1036.942960] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1036.947965] ? handle_rdmsr+0x6b0/0x6b0 [ 1036.951927] kvm_vm_ioctl+0x49c/0x1430 [ 1036.955814] ? __lock_acquire+0x5f7/0x4620 [ 1036.960031] ? kvm_vcpu_release+0xa0/0xa0 [ 1036.964176] ? trace_hardirqs_on+0x10/0x10 [ 1036.968398] ? trace_hardirqs_on+0x10/0x10 [ 1036.972620] ? save_trace+0x290/0x290 [ 1036.976419] ? __might_fault+0x104/0x1b0 [ 1036.980478] ? kvm_vcpu_release+0xa0/0xa0 [ 1036.984633] do_vfs_ioctl+0x75a/0xfe0 [ 1036.988428] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1036.993176] ? ioctl_preallocate+0x1a0/0x1a0 [ 1036.997578] ? security_file_ioctl+0x76/0xb0 [ 1037.001972] ? security_file_ioctl+0x83/0xb0 [ 1037.006386] SyS_ioctl+0x7f/0xb0 [ 1037.009743] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1037.013726] do_syscall_64+0x1d5/0x640 [ 1037.017710] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1037.022906] RIP: 0033:0x45c889 [ 1037.026103] RSP: 002b:00007f502f544c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1037.033805] RAX: ffffffffffffffda RBX: 00007f502f5456d4 RCX: 000000000045c889 [ 1037.041063] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000009 [ 1037.048317] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1037.055570] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1037.062825] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bfac [ 1037.303912] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1037.347213] Mem-Info: [ 1037.357780] active_anon:1279677 inactive_anon:4038 isolated_anon:0 [ 1037.357780] active_file:1018 inactive_file:1173 isolated_file:102 [ 1037.357780] unevictable:0 dirty:64 writeback:0 unstable:0 [ 1037.357780] slab_reclaimable:17010 slab_unreclaimable:136952 [ 1037.357780] mapped:55953 shmem:4203 pagetables:41637 bounce:0 [ 1037.357780] free:23617 free_pcp:169 free_cma:0 [ 1037.396621] Node 0 active_anon:1896456kB inactive_anon:16124kB active_file:16kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215500kB dirty:20kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1037.495137] Node 1 active_anon:3222252kB inactive_anon:28kB active_file:4652kB inactive_file:5448kB unevictable:0kB isolated(anon):0kB isolated(file):168kB mapped:8412kB dirty:136kB writeback:52kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1037.583749] Node 0 DMA free:10368kB min:220kB low:272kB high:324kB active_anon:3680kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:68kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1037.670217] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1037.685622] Node 0 DMA32 free:26960kB min:36272kB low:45340kB high:54408kB active_anon:1892780kB inactive_anon:16124kB active_file:16kB inactive_file:20kB unevictable:0kB writepending:12kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1037.727898] lowmem_reserve[]: 0 0 0 0 0 [ 1037.743582] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1037.823656] lowmem_reserve[]: 0 0 0 0 0 [ 1037.836935] Node 1 Normal free:55288kB min:53612kB low:67012kB high:80412kB active_anon:3222164kB inactive_anon:28kB active_file:4668kB inactive_file:5676kB unevictable:0kB writepending:188kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43520kB pagetables:117356kB bounce:0kB free_pcp:312kB local_pcp:152kB free_cma:0kB [ 1037.964708] lowmem_reserve[]: 0 0 0 0 0 [ 1037.978976] Node 0 DMA: 5*4kB (UEH) 50*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1038.030429] Node 0 DMA32: 468*4kB (UME) 637*8kB (UME) 391*16kB (UME) 77*32kB (UME) 45*64kB (UME) 22*128kB (UME) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 27272kB [ 1038.094521] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 08:07:12 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, 0x0, 0x0) [ 1038.143714] Node 1 Normal: 122*4kB (UM) 376*8kB (UMEH) 144*16kB (UME) 194*32kB (UME) 282*64kB (UME) 93*128kB (UME) 29*256kB (UM) 8*512kB (U) 2*1024kB (UE) 0*2048kB 0*4096kB = 55528kB [ 1038.203337] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1038.242104] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1038.278424] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1038.317553] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1038.355189] 6576 total pagecache pages [ 1038.367655] 0 pages in swap cache [ 1038.377111] Swap cache stats: add 0, delete 0, find 0/0 [ 1038.385364] Free swap = 0kB [ 1038.389234] Total swap = 0kB [ 1038.396884] 1965979 pages RAM [ 1038.420194] 0 pages HighMem/MovableOnly [ 1038.439082] 339049 pages reserved [ 1038.455896] 0 pages cma reserved [ 1038.552733] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000180)='./file0\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='-\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1039.491888] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1039.513333] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c00c7ff92fcfee8a78a0577953a1bd2faf4267c5a7a79aa0ea5cc868e7627fe0c8ac2cd2592d9a03f4431da693414adb6f7be00d2035a1094e40189cc9c63a809b904926c0416a67a6fdfef9e710d5987a0e814aefa8dd2"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6b64653d30303030303030599c30303030303030303130303030702c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:14 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) splice(r0, 0x0, r4, 0x0, 0x7, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") write$binfmt_elf64(r1, 0x0, 0x0) 08:07:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = dup3(r5, r6, 0x80000) bind$nfc_llcp(r7, &(0x7f0000000180)={0x27, 0x0, 0x2, 0x3, 0x7, 0x14, "0dde3e855f4cd5a3c306e93213356f74509386fb37d82c4ef86eec08330acaa449d7d3558572d4252fa7205e8ede436e1534180f2417ff2ebb8dbbd4baa523", 0x10}, 0x60) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r9, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8}, 0x4000010) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:07:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x5, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c00c7ff92fcfee8a78a0577953a1bd2faf4267c5a7a79aa0ea5cc868e7627fe0c8ac2cd2592d9a03f4431da693414adb6f7be00d2035a1094e40189cc9c63a809b904926c0416a67a6fdfef9e710d5987a0e814aefa8dd2"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6b64653d30303030303030599c30303030303030303130303030702c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3e6e118598bd89653a783b7e504a6925b20693f39136762569519b3be51a602232c5ea4e2adecaa230a2b77ed9fb9f2192ebac07baa5284dd595a2bf645a49a19d58113b02c57f7f8a9603b20576234ed4d42ec02fdd72ae3fcd6d6bc8ad63779b03b9157e1704a80285b7e194c5bad858ef1bcc3e237dd7cff103f9f7d8b246cc432503b02eba768829e86e6bb075d91f3f1bde4da683f7ea9dbb07e6ad919c71a7df5c56cd929e486cb92e8de09b36dceaaa7d763d08c45457", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1053.535793] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1053.547223] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1053.553942] CPU: 0 PID: 29738 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1053.561849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1053.571209] Call Trace: [ 1053.573816] dump_stack+0x13e/0x194 [ 1053.577457] warn_alloc.cold+0x96/0x1af [ 1053.581443] ? zone_watermark_ok_safe+0x280/0x280 [ 1053.586304] ? wait_for_completion+0x390/0x390 [ 1053.590901] __alloc_pages_slowpath+0x2114/0x26c0 [ 1053.595763] ? warn_alloc+0xf0/0xf0 [ 1053.599404] ? find_held_lock+0x2d/0x110 [ 1053.603473] ? fs_reclaim_acquire+0x10/0x10 [ 1053.607813] __alloc_pages_nodemask+0x5d3/0x700 [ 1053.612498] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1053.617528] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1053.623285] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1053.628324] alloc_pages_current+0xe7/0x1e0 [ 1053.632663] kvm_mmu_create+0xd1/0x1c0 [ 1053.636565] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1053.640897] ? alloc_pages_current+0xef/0x1e0 [ 1053.645401] kvm_vcpu_init+0x26d/0x360 [ 1053.649297] vmx_create_vcpu+0xf3/0x2900 [ 1053.653373] ? __mutex_unlock_slowpath+0x75/0x780 [ 1053.658237] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1053.663265] ? handle_rdmsr+0x6b0/0x6b0 [ 1053.667269] kvm_vm_ioctl+0x49c/0x1430 [ 1053.671169] ? __lock_acquire+0x5f7/0x4620 [ 1053.675414] ? kvm_vcpu_release+0xa0/0xa0 [ 1053.679567] ? trace_hardirqs_on+0x10/0x10 [ 1053.683809] ? trace_hardirqs_on+0x10/0x10 [ 1053.688048] ? save_trace+0x290/0x290 [ 1053.691848] ? __might_fault+0x104/0x1b0 [ 1053.695915] ? kvm_vcpu_release+0xa0/0xa0 [ 1053.700065] do_vfs_ioctl+0x75a/0xfe0 [ 1053.703868] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1053.708655] ? ioctl_preallocate+0x1a0/0x1a0 [ 1053.713085] ? security_file_ioctl+0x76/0xb0 [ 1053.717494] ? security_file_ioctl+0x83/0xb0 [ 1053.721907] SyS_ioctl+0x7f/0xb0 [ 1053.725280] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1053.729265] do_syscall_64+0x1d5/0x640 [ 1053.733175] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1053.738378] RIP: 0033:0x45c889 [ 1053.741575] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1053.749288] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1053.756566] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1053.763840] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1053.771118] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1053.778415] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1053.882956] Mem-Info: [ 1053.886959] active_anon:1279634 inactive_anon:4038 isolated_anon:0 [ 1053.886959] active_file:1339 inactive_file:1982 isolated_file:130 [ 1053.886959] unevictable:0 dirty:33 writeback:25 unstable:0 [ 1053.886959] slab_reclaimable:17071 slab_unreclaimable:134861 [ 1053.886959] mapped:56999 shmem:4203 pagetables:41647 bounce:0 [ 1053.886959] free:24458 free_pcp:208 free_cma:0 [ 1054.027973] Node 0 active_anon:1896472kB inactive_anon:16124kB active_file:56kB inactive_file:72kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215540kB dirty:4kB writeback:4kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1054.100197] Node 1 active_anon:3224084kB inactive_anon:28kB active_file:9008kB inactive_file:4608kB unevictable:0kB isolated(anon):0kB isolated(file):256kB mapped:11108kB dirty:52kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 08:07:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c00c7ff92fcfee8a78a0577953a1bd2faf4267c5a7a79aa0ea5cc868e7627fe0c8ac2cd2592d9a03f4431da693414adb6f7be00d2035a1094e40189cc9c63a809b904926c0416a67a6fdfef9e710d5987a0e814aefa8dd2"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6b64653d30303030303030599c30303030303030303130303030702c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1054.143387] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3680kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1054.245649] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1054.251571] Node 0 DMA32 free:27128kB min:36272kB low:45340kB high:54408kB active_anon:1892792kB inactive_anon:16124kB active_file:56kB inactive_file:72kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:856kB local_pcp:508kB free_cma:0kB [ 1054.288072] lowmem_reserve[]: 0 0 0 0 0 [ 1054.302595] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1054.332456] lowmem_reserve[]: 0 0 0 0 0 08:07:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000500)}, {&(0x7f0000000140)="b088ce4c1df324b65208539013c64a95f2eff959674be73e7286941acd4a1bcd921ee5526a6088e75d69cc7bd791b37fa7e1fbdb42df20fa73ea44e69ef67956795d34d29e3c", 0x46}], 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYRES16=0x0], @ANYRESDEC=0x0, @ANYBLOB="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"]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1054.336948] Node 1 Normal free:57292kB min:53612kB low:67012kB high:80412kB active_anon:3222184kB inactive_anon:28kB active_file:8660kB inactive_file:6688kB unevictable:0kB writepending:120kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43680kB pagetables:117340kB bounce:0kB free_pcp:1060kB local_pcp:372kB free_cma:0kB [ 1054.475883] lowmem_reserve[]: 0 0 0 0 0 08:07:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000180)='./file0\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='-\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1054.523214] Node 0 DMA: 5*4kB (UEH) 50*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1054.600102] Node 0 DMA32: 473*4kB (UME) 722*8kB (UME) 382*16kB (UME) 61*32kB (E) 45*64kB (ME) 22*128kB (UME) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 27316kB [ 1054.658120] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1054.721939] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1054.728114] Node 1 Normal: 1*4kB (M) 135*8kB (UME) 260*16kB (UEH) 231*32kB (UME) 240*64kB (UMEH) 91*128kB (UME) 35*256kB (UM) 8*512kB (U) 1*1024kB (U) 0*2048kB 0*4096kB = 53724kB [ 1054.785385] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1054.794521] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1054.856587] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1054.939747] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1055.105566] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1055.149491] 6607 total pagecache pages [ 1055.153433] 0 pages in swap cache [ 1055.211741] Swap cache stats: add 0, delete 0, find 0/0 [ 1055.217146] Free swap = 0kB [ 1055.248071] Total swap = 0kB [ 1055.251138] 1965979 pages RAM [ 1055.254241] 0 pages HighMem/MovableOnly [ 1055.276854] 339049 pages reserved [ 1055.282081] 0 pages cma reserved [ 1055.572324] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x0, 0xea}, 0x2000, 0x9e, 0x6, 0x0, 0x5, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653de0576024ffba303030303030303030303030303030303130303030302c7500000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x401, 0x10001}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000640)="8bffb6439f8a57090bafd9d790f817e144db5044e7cdfdc26d578f821825c1a46811d473791d5aee64e3cdccd0600647f30f560a649143c4557cf14c64eb5bef7ae1cdf9c2048cb182952893603b4fa004aa0f437c861d004bb8c07abb458a49ec4b55de716abd68ca3c507390b33eba80b6e995f64fb2e708f454833a40be6775964900a97847c8f339d26f9d998c5500b9a44c6f8390e63f1ef62b30aca79ed0ee1e3dadce6458f273dfe142c9533364e7c27c3c781bd202a5", 0xba) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYRES16=0x0], @ANYRESDEC=0x0, @ANYBLOB="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"]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1056.012174] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2c0552319f8a7b4c5d5ae8b66beb3675c8b382a8b3c30e0cc6bed310a94ca909206efe14842a4ed218d3df4b9609389af208f458548aaf10b20cdf516e3ba6bf25a2b5a2e48a3277bd76f5f3d54e190d27038b170cc15d33ab24d6cc804e621d4a5285cfd6741ccdc0263560b2b6cf40846942ab693ed9fd8e285ab36be7b5235ec84059021f6ab3fc687c2429922f97e19c1b603e6c1440a771221bc80f01f80a04a7d87ccd3bcd4d23e6ddb40cfe6ddcd0dc1b766d88cf7b8669d8bb4883c7f48d34416c077eec9d9e2ae6464d76716e16e5"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB='<\x00\x00\x00;\x00'/17, @ANYRES32=0x0, @ANYBLOB="0000000000000000070000000c0001007463696e646578000c0002000800010000000000"], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg1\x00'}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write(r7, &(0x7f0000000240)="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", 0x1bf) r8 = socket$isdn(0x22, 0x3, 0x23) connect(r8, &(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x80) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:07:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="d98e194365dafb7d232fabaa7424bfd70dfb59de9bd938fc875e552a3d12e80449680f6dfd", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000180)=0xe8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r8, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, r3}}, {@access_any='access=any'}, {@dfltgid={'dfltgid', 0x3d, r6}}, {@cache_mmap='cache=mmap'}, {@access_user='access=user'}, {@aname={'aname', 0x3d, 'wfdno'}}, {@access_any='access=any'}, {@access_uid={'access', 0x3d, r8}}, {@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0xfff}}]}}) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000200)=0x20, 0x1) [ 1056.477035] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1057.201001] syz-executor.4 invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=1000 [ 1057.265070] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1057.278666] CPU: 1 PID: 29834 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1057.286594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1057.295955] Call Trace: [ 1057.298665] dump_stack+0x13e/0x194 [ 1057.302305] dump_header+0x178/0x6d4 [ 1057.306023] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1057.311046] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1057.316161] ? ___ratelimit+0x50/0x519 [ 1057.320054] oom_kill_process.cold+0x10/0xae3 [ 1057.324563] ? lock_downgrade+0x6e0/0x6e0 [ 1057.328723] out_of_memory+0x2d5/0x1110 [ 1057.332710] ? oom_killer_disable+0x1c0/0x1c0 [ 1057.337210] ? mutex_trylock+0x152/0x1a0 [ 1057.341286] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1057.346158] ? warn_alloc+0xf0/0xf0 [ 1057.349913] ? find_held_lock+0x2d/0x110 [ 1057.353990] ? fs_reclaim_acquire+0x10/0x10 [ 1057.358339] __alloc_pages_nodemask+0x5d3/0x700 [ 1057.363017] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1057.367852] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1057.372854] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1057.377857] ? cache_grow_begin+0x32d/0x410 [ 1057.382166] cache_grow_begin+0x7b/0x410 [ 1057.386229] fallback_alloc+0x205/0x2b0 [ 1057.390191] kmem_cache_alloc_node+0xe7/0x7a0 [ 1057.394688] ? save_trace+0x290/0x290 [ 1057.398474] copy_process.part.0+0x17d5/0x6a70 [ 1057.403036] ? find_held_lock+0x2d/0x110 [ 1057.407078] ? __handle_mm_fault+0x1af7/0x3280 [ 1057.411644] ? lock_downgrade+0x6e0/0x6e0 [ 1057.415791] ? pud_val+0xd0/0xd0 [ 1057.419171] ? do_raw_spin_unlock+0x164/0x250 [ 1057.423688] ? __cleanup_sighand+0x40/0x40 [ 1057.427926] _do_fork+0x180/0xc80 [ 1057.431370] ? fork_idle+0x270/0x270 [ 1057.435077] ? up_read+0x17/0x30 [ 1057.438430] ? __do_page_fault+0x35b/0xb40 [ 1057.442667] ? do_syscall_64+0x4c/0x640 [ 1057.446639] ? sys_vfork+0x20/0x20 [ 1057.450160] do_syscall_64+0x1d5/0x640 [ 1057.454034] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1057.459205] RIP: 0033:0x45f259 [ 1057.462378] RSP: 002b:00007ffe8559ee58 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 1057.470072] RAX: ffffffffffffffda RBX: 00007f502f545700 RCX: 000000000045f259 [ 1057.477323] RDX: 00007f502f5459d0 RSI: 00007f502f544db0 RDI: 00000000003d0f00 [ 1057.484594] RBP: 00007ffe8559f070 R08: 00007f502f545700 R09: 00007f502f545700 [ 1057.491853] R10: 00007f502f5459d0 R11: 0000000000000202 R12: 0000000000000000 [ 1057.499119] R13: 00007ffe8559ef0f R14: 00007f502f5459c0 R15: 000000000076bfac [ 1057.561719] Mem-Info: [ 1057.564332] active_anon:1287335 inactive_anon:4037 isolated_anon:0 [ 1057.564332] active_file:308 inactive_file:288 isolated_file:45 [ 1057.564332] unevictable:0 dirty:48 writeback:3 unstable:0 [ 1057.564332] slab_reclaimable:17185 slab_unreclaimable:134407 [ 1057.564332] mapped:54481 shmem:4203 pagetables:41748 bounce:0 [ 1057.564332] free:19709 free_pcp:49 free_cma:0 [ 1057.599141] Node 0 active_anon:1897000kB inactive_anon:16124kB active_file:4kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215576kB dirty:8kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1057.627490] Node 1 active_anon:3252340kB inactive_anon:24kB active_file:1228kB inactive_file:1120kB unevictable:0kB isolated(anon):0kB isolated(file):180kB mapped:2248kB dirty:184kB writeback:12kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1057.657548] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3680kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1057.693903] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1057.699368] Node 0 DMA32 free:27156kB min:36272kB low:45340kB high:54408kB active_anon:1893320kB inactive_anon:16124kB active_file:4kB inactive_file:132kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1057.736578] lowmem_reserve[]: 0 0 0 0 0 [ 1057.740696] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1057.774526] lowmem_reserve[]: 0 0 0 0 0 [ 1057.779212] Node 1 Normal free:42172kB min:53612kB low:67012kB high:80412kB active_anon:3252288kB inactive_anon:24kB active_file:944kB inactive_file:1096kB unevictable:0kB writepending:204kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43904kB pagetables:117816kB bounce:0kB free_pcp:416kB local_pcp:0kB free_cma:0kB [ 1057.814420] lowmem_reserve[]: 0 0 0 0 0 [ 1057.818503] Node 0 DMA: 5*4kB (UEH) 50*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1057.837735] Node 0 DMA32: 453*4kB (UME) 710*8kB (UME) 383*16kB (UME) 65*32kB (ME) 45*64kB (ME) 22*128kB (UME) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 27284kB [ 1057.856108] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1057.867420] Node 1 Normal: 557*4kB (UM) 438*8kB (UME) 220*16kB (UMEH) 204*32kB (UMEH) 142*64kB (UMEH) 70*128kB (UME) 28*256kB (UH) 4*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 43044kB [ 1057.886870] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1057.926502] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1057.946336] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1057.959594] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1057.972573] 4379 total pagecache pages [ 1057.976694] 0 pages in swap cache [ 1057.980361] Swap cache stats: add 0, delete 0, find 0/0 [ 1057.985918] Free swap = 0kB [ 1057.992866] Total swap = 0kB [ 1057.996148] 1965979 pages RAM [ 1057.999447] 0 pages HighMem/MovableOnly [ 1058.003630] 339049 pages reserved [ 1058.007270] 0 pages cma reserved [ 1058.014540] Out of memory: Kill process 29675 (syz-executor.1) score 1007 or sacrifice child [ 1058.024374] Killed process 29675 (syz-executor.1) total-vm:75360kB, anon-rss:16572kB, file-rss:34692kB, shmem-rss:0kB [ 1058.218042] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27295 sclass=netlink_route_socket pig=29859 comm=syz-executor.4 [ 1058.373202] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1058.424740] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1058.459501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27295 sclass=netlink_route_socket pig=29870 comm=syz-executor.4 [ 1058.487717] CPU: 0 PID: 29859 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1058.495647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1058.505009] Call Trace: [ 1058.507625] dump_stack+0x13e/0x194 [ 1058.511264] warn_alloc.cold+0x96/0x1af [ 1058.515243] ? zone_watermark_ok_safe+0x280/0x280 [ 1058.521049] ? wait_for_completion+0x390/0x390 [ 1058.525647] __alloc_pages_slowpath+0x2114/0x26c0 [ 1058.530499] ? warn_alloc+0xf0/0xf0 [ 1058.534129] ? find_held_lock+0x2d/0x110 [ 1058.538193] ? fs_reclaim_acquire+0x10/0x10 [ 1058.542524] __alloc_pages_nodemask+0x5d3/0x700 [ 1058.547205] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1058.552213] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1058.557043] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1058.562053] alloc_pages_current+0xe7/0x1e0 [ 1058.566432] kvm_mmu_create+0xd1/0x1c0 [ 1058.570327] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1058.574657] ? alloc_pages_current+0xef/0x1e0 [ 1058.579167] kvm_vcpu_init+0x26d/0x360 [ 1058.583063] vmx_create_vcpu+0xf3/0x2900 [ 1058.587134] ? __mutex_unlock_slowpath+0x75/0x780 [ 1058.591963] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1058.596966] ? handle_rdmsr+0x6b0/0x6b0 [ 1058.600932] kvm_vm_ioctl+0x49c/0x1430 [ 1058.604802] ? __lock_acquire+0x5f7/0x4620 [ 1058.609022] ? kvm_vcpu_release+0xa0/0xa0 [ 1058.613159] ? trace_hardirqs_on+0x10/0x10 [ 1058.617378] ? trace_hardirqs_on+0x10/0x10 [ 1058.621600] ? save_trace+0x290/0x290 [ 1058.625386] ? __might_fault+0x104/0x1b0 [ 1058.629438] ? kvm_vcpu_release+0xa0/0xa0 [ 1058.633584] do_vfs_ioctl+0x75a/0xfe0 [ 1058.637389] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1058.642134] ? ioctl_preallocate+0x1a0/0x1a0 [ 1058.646533] ? security_file_ioctl+0x76/0xb0 [ 1058.650944] ? security_file_ioctl+0x83/0xb0 [ 1058.655345] SyS_ioctl+0x7f/0xb0 [ 1058.658711] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1058.662695] do_syscall_64+0x1d5/0x640 [ 1058.666593] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1058.671771] RIP: 0033:0x45c889 [ 1058.674948] RSP: 002b:00007f502f544c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1058.682642] RAX: ffffffffffffffda RBX: 00007f502f5456d4 RCX: 000000000045c889 [ 1058.689983] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1058.697255] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1058.704508] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1058.711898] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bfac [ 1058.816409] Mem-Info: [ 1058.822635] active_anon:1283286 inactive_anon:4037 isolated_anon:0 [ 1058.822635] active_file:431 inactive_file:327 isolated_file:32 [ 1058.822635] unevictable:0 dirty:5 writeback:0 unstable:0 [ 1058.822635] slab_reclaimable:17186 slab_unreclaimable:134369 [ 1058.822635] mapped:54389 shmem:4203 pagetables:41724 bounce:0 [ 1058.822635] free:23405 free_pcp:531 free_cma:0 [ 1058.871423] Node 0 active_anon:1896480kB inactive_anon:16124kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215568kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1058.904702] Node 1 active_anon:3236664kB inactive_anon:24kB active_file:1476kB inactive_file:1996kB unevictable:0kB isolated(anon):0kB isolated(file):92kB mapped:2588kB dirty:20kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1058.957624] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3680kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1059.047575] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1059.052671] Node 0 DMA32 free:26912kB min:36272kB low:45340kB high:54408kB active_anon:1892800kB inactive_anon:16124kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:856kB local_pcp:612kB free_cma:0kB [ 1059.105580] lowmem_reserve[]: 0 0 0 0 0 [ 1059.109746] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1059.159512] lowmem_reserve[]: 0 0 0 0 0 [ 1059.171544] Node 1 Normal free:55512kB min:53612kB low:67012kB high:80412kB active_anon:3236504kB inactive_anon:24kB active_file:1296kB inactive_file:2328kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44064kB pagetables:117712kB bounce:0kB free_pcp:912kB local_pcp:196kB free_cma:0kB [ 1059.203282] lowmem_reserve[]: 0 0 0 0 0 [ 1059.208483] Node 0 DMA: 5*4kB (UEH) 50*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1059.258636] Node 0 DMA32: 358*4kB (UME) 711*8kB (UME) 383*16kB (UME) 65*32kB (ME) 45*64kB (ME) 22*128kB (UME) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 26912kB [ 1059.302220] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1059.313529] Node 1 Normal: 251*4kB (UMH) 914*8kB (UME) 403*16kB (UMEH) 300*32kB (UMEH) 185*64kB (UMEH) 70*128kB (UME) 28*256kB (UH) 4*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 54380kB [ 1059.330713] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1059.346926] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1059.363181] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1059.376015] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1059.385197] 5028 total pagecache pages [ 1059.392905] 0 pages in swap cache [ 1059.396474] Swap cache stats: add 0, delete 0, find 0/0 [ 1059.401998] Free swap = 0kB [ 1059.405115] Total swap = 0kB [ 1059.411770] 1965979 pages RAM [ 1059.414986] 0 pages HighMem/MovableOnly [ 1059.420998] 339049 pages reserved [ 1059.424951] 0 pages cma reserved [ 1059.546814] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:07:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=0000000000000000010000 ,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYRES16=0x0], @ANYRESDEC=0x0, @ANYBLOB="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"]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x624000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1060.451949] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1060.533728] systemd-udevd invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=-1000 [ 1060.586616] systemd-udevd cpuset=/ mems_allowed=0-1 [ 1060.592191] CPU: 1 PID: 3636 Comm: systemd-udevd Not tainted 4.14.175-syzkaller #0 [ 1060.599915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.609257] Call Trace: [ 1060.611853] dump_stack+0x13e/0x194 [ 1060.615488] dump_header+0x178/0x6d4 [ 1060.619331] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1060.624341] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1060.629447] ? ___ratelimit+0x50/0x519 [ 1060.633346] oom_kill_process.cold+0x10/0xae3 [ 1060.637829] ? lock_downgrade+0x6e0/0x6e0 [ 1060.641967] out_of_memory+0x2d5/0x1110 [ 1060.645950] ? oom_killer_disable+0x1c0/0x1c0 [ 1060.650431] ? mutex_trylock+0x152/0x1a0 [ 1060.654651] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1060.659484] ? warn_alloc+0xf0/0xf0 [ 1060.663091] ? find_held_lock+0x2d/0x110 [ 1060.667133] ? fs_reclaim_acquire+0x10/0x10 [ 1060.671441] __alloc_pages_nodemask+0x5d3/0x700 [ 1060.676090] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1060.680915] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1060.685924] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1060.690925] ? cache_grow_begin+0x32d/0x410 [ 1060.695230] cache_grow_begin+0x7b/0x410 [ 1060.699275] fallback_alloc+0x205/0x2b0 [ 1060.703234] kmem_cache_alloc+0x1ea/0x770 [ 1060.707383] ? strncpy_from_user+0x19d/0x250 [ 1060.711784] getname_flags+0xc8/0x560 [ 1060.715597] ? __seccomp_filter+0xb9/0xda0 [ 1060.719833] user_path_at_empty+0x2a/0x50 [ 1060.723973] vfs_statx+0xd1/0x160 [ 1060.727417] ? vfs_statx_fd+0x90/0x90 [ 1060.731206] SYSC_newstat+0x83/0xe0 [ 1060.734930] ? cp_new_stat+0x580/0x580 [ 1060.738802] ? __secure_computing+0xe5/0x3e0 [ 1060.743196] ? syscall_trace_enter+0x486/0xc20 [ 1060.747779] ? syscall_get_arguments.part.0+0x10/0x10 [ 1060.752953] ? do_syscall_64+0x4c/0x640 [ 1060.756912] ? SyS_fstat+0x20/0x20 [ 1060.760452] do_syscall_64+0x1d5/0x640 [ 1060.764347] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1060.769526] RIP: 0033:0x7f934715a295 [ 1060.773219] RSP: 002b:00007ffcbe145088 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 1060.780997] RAX: ffffffffffffffda RBX: 000055735a6c9ead RCX: 00007f934715a295 [ 1060.788277] RDX: 00007ffcbe145090 RSI: 00007ffcbe145090 RDI: 000055735a6c9ead [ 1060.795544] RBP: 00007ffcbe145090 R08: c400feff00000000 R09: 000000000000000f [ 1060.802801] R10: 0005a1ac222dab38 R11: 0000000000000246 R12: 000055735ad43b30 [ 1060.810069] R13: 000055735ad43a60 R14: 0000000000000000 R15: 000055735ad43a78 [ 1060.847110] Mem-Info: [ 1060.850537] active_anon:1281268 inactive_anon:4039 isolated_anon:0 [ 1060.850537] active_file:718 inactive_file:1393 isolated_file:85 [ 1060.850537] unevictable:0 dirty:47 writeback:0 unstable:0 [ 1060.850537] slab_reclaimable:17282 slab_unreclaimable:134569 [ 1060.850537] mapped:55561 shmem:4204 pagetables:41781 bounce:0 [ 1060.850537] free:23706 free_pcp:246 free_cma:0 [ 1060.899786] Node 0 active_anon:1896480kB inactive_anon:16124kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215572kB dirty:4kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 921600kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1060.956418] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1061.005192] Node 1 active_anon:3225124kB inactive_anon:32kB active_file:3164kB inactive_file:7684kB unevictable:0kB isolated(anon):0kB isolated(file):348kB mapped:8296kB dirty:336kB writeback:0kB shmem:40kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 08:07:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) connect$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:07:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:07:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="08360000209f2349d9944597a6", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1061.080968] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3680kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1061.194931] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1061.213141] Node 0 DMA32 free:27176kB min:36272kB low:45340kB high:54408kB active_anon:1892812kB inactive_anon:16124kB active_file:0kB inactive_file:76kB unevictable:0kB writepending:24kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49124kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 1061.860183] lowmem_reserve[]: 0 0 0 0 0 [ 1061.877393] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1061.994005] lowmem_reserve[]: 0 0 0 0 0 [ 1062.014862] Node 1 Normal free:53948kB min:53612kB low:67012kB high:80412kB active_anon:3236668kB inactive_anon:32kB active_file:2484kB inactive_file:3560kB unevictable:0kB writepending:80kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43776kB pagetables:117816kB bounce:0kB free_pcp:120kB local_pcp:0kB free_cma:0kB [ 1062.188840] lowmem_reserve[]: 0 0 0 0 0 [ 1062.199819] Node 0 DMA: 5*4kB (UEH) 50*8kB (UMEH) 26*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1062.231869] Node 0 DMA32: 458*4kB (UME) 728*8kB (UME) 393*16kB (UME) 66*32kB (UME) 45*64kB (ME) 21*128kB (UME) 5*256kB (ME) 9*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 27512kB [ 1062.250265] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1062.266358] Node 1 Normal: 1018*4kB (UM) 1158*8kB (UME) 370*16kB (UME) 257*32kB (UMEH) 152*64kB (UME) 67*128kB (UME) 27*256kB (UM) 4*512kB (UM) 1*1024kB (M) 0*2048kB 0*4096kB = 55768kB [ 1062.344669] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1062.360093] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1062.392246] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1062.413945] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1062.428197] 5222 total pagecache pages [ 1062.437839] 0 pages in swap cache [ 1062.441494] Swap cache stats: add 0, delete 0, find 0/0 [ 1062.447004] Free swap = 0kB [ 1062.450677] Total swap = 0kB [ 1062.453822] 1965979 pages RAM [ 1062.457022] 0 pages HighMem/MovableOnly [ 1062.462445] 339049 pages reserved [ 1062.472846] 0 pages cma reserved [ 1062.497574] Out of memory: Kill process 21881 (syz-executor.5) score 1007 or sacrifice child [ 1062.510011] Killed process 21881 (syz-executor.5) total-vm:75228kB, anon-rss:16576kB, file-rss:34816kB, shmem-rss:0kB [ 1062.582730] oom_reaper: reaped process 21881 (syz-executor.5), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 08:07:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x2, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1063.539039] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r6, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = dup2(r7, r7) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r8, 0x4010ae67, 0x0) 08:08:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x5, 0x0, 0x5, 0x0, 0xfffffffd, 0x1}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x624000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:08:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000080)=""/65) [ 1093.415215] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1093.426692] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1093.432106] CPU: 1 PID: 29971 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1093.440010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1093.449374] Call Trace: [ 1093.451984] dump_stack+0x13e/0x194 [ 1093.455628] warn_alloc.cold+0x96/0x1af [ 1093.459634] ? zone_watermark_ok_safe+0x280/0x280 [ 1093.464511] ? wait_for_completion+0x390/0x390 [ 1093.469112] __alloc_pages_slowpath+0x2114/0x26c0 [ 1093.474085] ? warn_alloc+0xf0/0xf0 [ 1093.477729] ? find_held_lock+0x2d/0x110 [ 1093.481808] ? fs_reclaim_acquire+0x10/0x10 [ 1093.486156] __alloc_pages_nodemask+0x5d3/0x700 [ 1093.490948] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1093.495988] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1093.500846] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1093.505887] alloc_pages_current+0xe7/0x1e0 [ 1093.510227] kvm_mmu_create+0xd1/0x1c0 [ 1093.514132] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1093.518472] ? alloc_pages_current+0xef/0x1e0 [ 1093.522982] kvm_vcpu_init+0x26d/0x360 [ 1093.526884] vmx_create_vcpu+0xf3/0x2900 [ 1093.530967] ? __mutex_unlock_slowpath+0x75/0x780 [ 1093.535823] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1093.540859] ? handle_rdmsr+0x6b0/0x6b0 [ 1093.544856] kvm_vm_ioctl+0x49c/0x1430 [ 1093.548763] ? __lock_acquire+0x5f7/0x4620 [ 1093.553012] ? kvm_vcpu_release+0xa0/0xa0 [ 1093.557174] ? trace_hardirqs_on+0x10/0x10 [ 1093.561429] ? trace_hardirqs_on+0x10/0x10 [ 1093.565682] ? save_trace+0x290/0x290 [ 1093.569520] ? __might_fault+0x104/0x1b0 [ 1093.573595] ? kvm_vcpu_release+0xa0/0xa0 [ 1093.577844] do_vfs_ioctl+0x75a/0xfe0 [ 1093.581656] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1093.586541] ? ioctl_preallocate+0x1a0/0x1a0 [ 1093.590976] ? security_file_ioctl+0x76/0xb0 [ 1093.595400] ? security_file_ioctl+0x83/0xb0 [ 1093.599836] SyS_ioctl+0x7f/0xb0 [ 1093.603219] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1093.607207] do_syscall_64+0x1d5/0x640 [ 1093.611107] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1093.616303] RIP: 0033:0x45c889 [ 1093.619499] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1093.627213] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1093.634494] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1093.641772] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1093.649049] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1093.656329] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1093.715054] Mem-Info: [ 1093.717598] active_anon:1282119 inactive_anon:4038 isolated_anon:0 [ 1093.717598] active_file:692 inactive_file:1716 isolated_file:79 [ 1093.717598] unevictable:0 dirty:28 writeback:0 unstable:0 [ 1093.717598] slab_reclaimable:17512 slab_unreclaimable:132492 [ 1093.717598] mapped:55970 shmem:4203 pagetables:41638 bounce:0 [ 1093.717598] free:24868 free_pcp:27 free_cma:0 [ 1093.791930] Node 0 active_anon:1892460kB inactive_anon:16124kB active_file:52kB inactive_file:68kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215664kB dirty:32kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 917504kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1093.870637] Node 1 active_anon:3236116kB inactive_anon:28kB active_file:5076kB inactive_file:4696kB unevictable:0kB isolated(anon):0kB isolated(file):248kB mapped:8516kB dirty:80kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1093.985224] Node 0 DMA free:10448kB min:220kB low:272kB high:324kB active_anon:3672kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1094.059812] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1094.076503] Node 0 DMA32 free:33516kB min:36272kB low:45340kB high:54408kB active_anon:1888824kB inactive_anon:16124kB active_file:4kB inactive_file:8kB unevictable:0kB writepending:4kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11456kB pagetables:49116kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1094.193575] lowmem_reserve[]: 0 0 0 0 0 [ 1094.197651] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:08:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)=""/223, 0xdf}], 0x1, &(0x7f0000000180)=""/49, 0x31}, 0x4}, {{&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000000800)=""/95, 0x5f}, {&(0x7f0000000880)=""/146, 0x92}, {&(0x7f0000000a00)=""/100, 0x64}, {&(0x7f0000000a80)=""/70, 0x46}, {&(0x7f0000000740)=""/22, 0x16}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/201, 0xc9}, {&(0x7f0000001c00)=""/149, 0x95}], 0x9}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x2a, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f74b00000000002000030303030303030303030303030303030303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000001e00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6fd06e7d62184e7a139cfafc303030594092b2836977369559eed9226a58fa4a710ddaaa148dd47604fb8133c92359a39fdaba3f6cec39b118547f743714afbc9e374834c0812319fc62b0ef51ed2f83ea7bfce4548760381958023bd7a321801619640c81aa1b24c8f219eea84d5c50f7cc196a43c0285e3cd300ac0e838feb2299adc98fddc74e4564e25bd53cbb1809d9c9cd572c8e84943bfc0baa86418831c072df8bd7760b6172015061f685c617fb01e083c102f98fc01034089cbd6bb2074f15886886d7d8d80fdf4c417df5e81b339eb087e4b95087", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1094.363247] lowmem_reserve[]: 0 0 0 0 0 [ 1094.371798] Node 1 Normal free:56956kB min:53612kB low:67012kB high:80412kB active_anon:3236176kB inactive_anon:28kB active_file:3616kB inactive_file:3788kB unevictable:0kB writepending:60kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43904kB pagetables:117684kB bounce:0kB free_pcp:656kB local_pcp:400kB free_cma:0kB 08:08:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1094.435935] lowmem_reserve[]: 0 0 0 0 0 [ 1094.458109] Node 0 DMA: 8*4kB (UMEH) 52*8kB (UMEH) 29*16kB (UMEH) 18*32kB (UH) 6*64kB (UH) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10448kB [ 1094.485990] Node 0 DMA32: 759*4kB (UME) 1034*8kB (UME) 432*16kB (UME) 76*32kB (UME) 35*64kB (ME) 11*128kB (ME) 6*256kB (ME) 7*512kB (M) 0*1024kB 2*2048kB (M) 0*4096kB = 33516kB [ 1094.508814] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1094.580573] Node 1 Normal: 392*4kB (MH) 760*8kB (UMEH) 693*16kB (UMEH) 297*32kB (UMEH) 155*64kB (UME) 62*128kB (UME) 28*256kB (UM) 5*512kB (UM) 1*1024kB (M) 0*2048kB 0*4096kB = 56848kB [ 1094.603107] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1094.612540] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1094.627228] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1094.636356] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1094.650858] 6764 total pagecache pages [ 1094.655993] 0 pages in swap cache [ 1094.659614] Swap cache stats: add 0, delete 0, find 0/0 [ 1094.678406] Free swap = 0kB [ 1094.687516] Total swap = 0kB [ 1094.695102] 1965979 pages RAM [ 1094.701721] 0 pages HighMem/MovableOnly [ 1094.711280] 339049 pages reserved [ 1094.717111] 0 pages cma reserved 08:08:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) connect$unix(r2, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1100.045453] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="3b0f661e969d7599ba6f605c990cc34bb8748f2631563cb664917ac06ce417b88329", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0167ff23588f0069643dceba8f6f6cbbb751fb3f7daa5af9d44f3be7ab78581c5b5b3ff60641e2e1bff22870be59c24966cfa18f25469161014768cf9424f318c3041b03d658ff0fa06f05ea8b104c9694f254b1d9d03774fa24edbfd122f5ba4a6ebd21ae", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1112.069609] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x0, 0x3, 0x0, 0x0, 0x200, 0x800002, 0x25a}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x92, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x8, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2c52bfcd9770414fcf00"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="ff03000000000000c0f77397d36fd031f0138857923eeff7ee1300467627e0086b768e37c4ce87dfb702ed698588c7e258d9b4973177fca04047101fbbc7ddeabdbaccecb3441ed65175fede21ebb42a38a7cf32fa20ca3bf3022d07aab763458ecf8c8f7302fb0a429592f5e07bc1b237a2516552c585e4165509a103f9cc1dabef0ff7c6079c7ac365949d78d04db7325946198758444c69208894f7bae14539799345f20e57c691376470861613f84f01ff0ff3a302aec2ebf02031"], @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYPTR], @ANYRES16, @ANYRESOCT, @ANYRES32, @ANYRESDEC], @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000580)={0x9c0000, 0xffffffff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000540)={0x990afd, 0x3, [], @p_u32=&(0x7f0000000500)=0x5}}) getsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f00000005c0)) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x28, r2, 0x7, 0x0, 0x0, {0x2, 0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="00022abd7000fddbdf2501000000060028000200000008002c000600000008003c00a700000008002c0066050000"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0xc0) r6 = socket$unix(0x1, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x8c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macsec0\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4048082}, 0xc001) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) 08:08:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x3, 0x1, 0x0, 0x2}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="6ca68e15abbc4889a639711ab3bc05f81e4c30f940b76e3521aa1b550c82f3809b5b3157517aedae9e3953d1216fed6d99f3c9f4b5a516ea07ffdf947d8ce86a3dcfcffe0fc15b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7570bbc263cf", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000140)=0xef) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:36 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r1) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r3, 0x198d, 0x7ff, 0x9, 0x3f, 0x8000, 0x2, 0x1, {r6, @in6={{0xa, 0x4e23, 0x41, @remote, 0x3}}, 0x15a0000, 0x20, 0x2, 0x40, 0x8001}}, &(0x7f00000000c0)=0xb0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfffffffffffff001) r10 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1122.582273] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="ff03000000000000c0f77397d36fd031f0138857923eeff7ee1300467627e0086b768e37c4ce87dfb702ed698588c7e258d9b4973177fca04047101fbbc7ddeabdbaccecb3441ed65175fede21ebb42a38a7cf32fa20ca3bf3022d07aab763458ecf8c8f7302fb0a429592f5e07bc1b237a2516552c585e4165509a103f9cc1dabef0ff7c6079c7ac365949d78d04db7325946198758444c69208894f7bae14539799345f20e57c691376470861613f84f01ff0ff3a302aec2ebf02031"], @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYPTR], @ANYRES16, @ANYRESOCT, @ANYRES32, @ANYRESDEC], @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1122.922559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30332 sclass=netlink_route_socket pig=30091 comm=syz-executor.2 08:08:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) setsockopt$inet_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000140)="21e7cbe4", 0x4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@random={'user.', 'fuse\x00'}, &(0x7f0000000300)=""/20, 0x14) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f31705f69767007ad83643de9cc76a4ad8d7ac0824b4b", @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e74656578743d73797374657e5f752c0000000000000000ed000000840300000000"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1122.987223] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1123.019247] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1123.052538] CPU: 0 PID: 30098 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1123.060895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1123.070256] Call Trace: [ 1123.072856] dump_stack+0x13e/0x194 [ 1123.076499] warn_alloc.cold+0x96/0x1af [ 1123.080484] ? zone_watermark_ok_safe+0x280/0x280 [ 1123.085351] ? wait_for_completion+0x390/0x390 [ 1123.089947] __alloc_pages_slowpath+0x2114/0x26c0 [ 1123.094801] ? warn_alloc+0xf0/0xf0 [ 1123.098442] ? find_held_lock+0x2d/0x110 [ 1123.102513] ? fs_reclaim_acquire+0x10/0x10 [ 1123.106861] __alloc_pages_nodemask+0x5d3/0x700 [ 1123.111535] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1123.116553] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1123.121393] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1123.126433] alloc_pages_current+0xe7/0x1e0 [ 1123.130754] kvm_mmu_create+0xd1/0x1c0 [ 1123.134645] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1123.138982] ? alloc_pages_current+0xef/0x1e0 [ 1123.143483] kvm_vcpu_init+0x26d/0x360 [ 1123.147388] vmx_create_vcpu+0xf3/0x2900 [ 1123.151443] ? __mutex_unlock_slowpath+0x75/0x780 [ 1123.156286] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1123.161298] ? handle_rdmsr+0x6b0/0x6b0 [ 1123.165265] kvm_vm_ioctl+0x49c/0x1430 [ 1123.169155] ? __lock_acquire+0x5f7/0x4620 [ 1123.173389] ? kvm_vcpu_release+0xa0/0xa0 [ 1123.177552] ? trace_hardirqs_on+0x10/0x10 [ 1123.181777] ? trace_hardirqs_on+0x10/0x10 [ 1123.185998] ? save_trace+0x290/0x290 [ 1123.189805] ? __might_fault+0x104/0x1b0 [ 1123.193865] ? kvm_vcpu_release+0xa0/0xa0 [ 1123.198035] do_vfs_ioctl+0x75a/0xfe0 [ 1123.201827] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1123.206574] ? ioctl_preallocate+0x1a0/0x1a0 [ 1123.210984] ? security_file_ioctl+0x76/0xb0 [ 1123.215383] ? security_file_ioctl+0x83/0xb0 [ 1123.219796] SyS_ioctl+0x7f/0xb0 [ 1123.223152] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1123.227131] do_syscall_64+0x1d5/0x640 [ 1123.231019] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1123.236208] RIP: 0033:0x45c889 [ 1123.239404] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1123.247120] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1123.254384] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000009 [ 1123.261659] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1123.268923] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1123.276178] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1124.021619] Mem-Info: [ 1124.024982] active_anon:1288139 inactive_anon:4037 isolated_anon:0 [ 1124.024982] active_file:354 inactive_file:474 isolated_file:32 [ 1124.024982] unevictable:0 dirty:61 writeback:2 unstable:0 [ 1124.024982] slab_reclaimable:17514 slab_unreclaimable:129727 [ 1124.024982] mapped:54795 shmem:4203 pagetables:41796 bounce:0 [ 1124.024982] free:22971 free_pcp:232 free_cma:0 [ 1124.069561] Node 0 active_anon:1899868kB inactive_anon:16124kB active_file:4kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215700kB dirty:8kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1124.144123] Node 1 active_anon:3252688kB inactive_anon:24kB active_file:1088kB inactive_file:2528kB unevictable:0kB isolated(anon):0kB isolated(file):280kB mapped:3580kB dirty:136kB writeback:8kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1124.208085] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3768kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1124.241457] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1124.248611] Node 0 DMA32 free:27756kB min:36272kB low:45340kB high:54408kB active_anon:1896100kB inactive_anon:16124kB active_file:4kB inactive_file:4kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49128kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1124.282464] lowmem_reserve[]: 0 0 0 0 0 [ 1124.286934] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1124.370164] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1124.453419] lowmem_reserve[]: 0 0 0 0 0 [ 1124.457467] Node 1 Normal free:55380kB min:53612kB low:67012kB high:80412kB active_anon:3251680kB inactive_anon:24kB active_file:1300kB inactive_file:1284kB unevictable:0kB writepending:244kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43840kB pagetables:117992kB bounce:0kB free_pcp:648kB local_pcp:80kB free_cma:0kB [ 1124.498805] lowmem_reserve[]: 0 0 0 0 0 [ 1124.507124] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30332 sclass=netlink_route_socket pig=30129 comm=syz-executor.2 [ 1124.527158] Node 0 DMA: 15*4kB (UMEH) 54*8kB (UMEH) 29*16kB (UMEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10428kB [ 1124.555975] Node 0 DMA32: 386*4kB (UME) 1097*8kB (UME) 415*16kB (UME) 68*32kB (UME) 28*64kB (ME) 8*128kB (UME) 4*256kB (ME) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 28608kB [ 1124.635966] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 08:08:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64010030303030303030303030303030303030303130303030302c757365725f696c3d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="3b0f661e969d7599ba6f605c990cc34bb8748f2631563cb664917ac06ce417b88329", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0167ff23588f0069643dceba8f6f6cbbb751fb3f7daa5af9d44f3be7ab78581c5b5b3ff60641e2e1bff22870be59c24966cfa18f25469161014768cf9424f318c3041b03d658ff0fa06f05ea8b104c9694f254b1d9d03774fa24edbfd122f5ba4a6ebd21ae", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1124.694686] Node 1 Normal: 2*4kB (ME) 756*8kB (UMEH) 967*16kB (UMEH) 346*32kB (UMEH) 171*64kB (UMEH) 65*128kB (UMEH) 24*256kB (UM) 4*512kB (UM) 0*1024kB 0*2048kB 0*4096kB = 60056kB [ 1124.726291] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1124.735805] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1124.759369] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 08:08:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x6000, 0x80, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r7, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r9, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000140)={{}, {0x1, 0x7}, [{0x2, 0x4, r2}, {0x2, 0x5, r3}, {0x2, 0xa, r5}, {0x2, 0x2, r7}, {0x2, 0x3, r9}], {0x4, 0x4}, [], {}, {0x20, 0x6}}, 0x4c, 0x2) r10 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r10}}) [ 1124.802052] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1124.813417] 8709 total pagecache pages [ 1124.817641] 0 pages in swap cache [ 1124.839541] Swap cache stats: add 0, delete 0, find 0/0 [ 1124.884089] Free swap = 0kB [ 1124.888613] Total swap = 0kB [ 1124.911728] 1965979 pages RAM [ 1124.925910] 0 pages HighMem/MovableOnly [ 1124.935938] 339049 pages reserved [ 1124.957412] 0 pages cma reserved 08:08:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = dup3(r3, r0, 0x80000) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xfffffffffffffffe) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:08:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="3b0f661e969d7599ba6f605c990cc34bb8748f2631563cb664917ac06ce417b88329", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="0167ff23588f0069643dceba8f6f6cbbb751fb3f7daa5af9d44f3be7ab78581c5b5b3ff60641e2e1bff22870be59c24966cfa18f25469161014768cf9424f318c3041b03d658ff0fa06f05ea8b104c9694f254b1d9d03774fa24edbfd122f5ba4a6ebd21ae", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1125.778568] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r5 = add_key(0x0, 0x0, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffe) r6 = add_key(0x0, 0x0, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x40, r6) keyctl$negate(0xd, 0x0, 0x40, r6) add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="77fc9547e8e70f5f749fe1af5be3831d89e5b409ebb343ceca1e1aab0b7cb07504aa46047a5a1c011a67158d349a45600e5c6aa2401a3c08a44a6291fde7499601ebf85a5abc7b5a0f341cba0e7eb0041343055541f5605f7aaa", 0x5a, r5) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000100)=0xff, 0x4) 08:08:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:40 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x1000000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:08:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000140)=0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="74bbd90f7ba21dd1ecee7bdf401d83da1b4aca1e20e75a8c6686139024d2583540c66f3cddc4c285eccbc404652c9c7843bd207fb57c5080a0f352d6bdc87214553fc4514d95e50ccee33c6f2630680f", @ANYRES16, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYBLOB="cc0979049d262bb999e050908b0edabf5367da5a9b739fdbf9be21356583f062dd163f4430729f1e665d4c8f818d30e763aaca523389344345ace7cc5fc75d0cb19395b471fddb7c2dea16d6ff4108e6f58be918bc984d8d0d1fad035cd0361eea3d6fb00194c9bce148c4309760e86eb1a3290676397062f730257910305183787d21e963e74359d15826731629795f4eaac3e0bc3655132d23cd6f2bf4c10004199988c7064300a93c9108b0dac3172a1bfc862eb4955ed3234f0b36c046be", @ANYRESDEC=r2, @ANYRESOCT, @ANYBLOB]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x800009, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e746578743d73797374256d5f752c008b9a7a42d7280dc78ba3cd52188924b82f6df39b6b54b52e0ccf67b7bcaceed0c3734cad8ecda8fa15aa9ea74a0b41684b25df6dd765ad1a96b835d196971cc4d1935334fa"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x800005) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5d, 0x0, 0x3, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="1e6ea165108729ebb2ed4cfbf8230da92d0b07d14c5b1b275dfbe17ea42dd518debba45dd8dcd94a82658526d4aeb5d60ac23b928bea643c97e69ce1952490473c9349939afe043be6fd8e39ed48b9359b1a88bb941ad679c653690e958f5f91a10a9eef25a707fa2d12075e2a07f4a706d091fa6095f41af26c4026669eab2920dc51904bbedae1c5e83868c8b3e1626259ac58d4ff32afe2e85b499eadf0eb51f4fe4d1840"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="03643d", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cd48368f0003b4c3718db26a313bdb847", @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000001800,max_read=0x0000000000000000,blksize=0x0000000000000c00,default_permissions,max_read=0x0000000000000007,blksize=0x0000000000001c00,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1126.081452] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1126.132687] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1126.151106] CPU: 0 PID: 30186 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1126.159033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.168393] Call Trace: [ 1126.170999] dump_stack+0x13e/0x194 [ 1126.174665] warn_alloc.cold+0x96/0x1af [ 1126.178627] ? zone_watermark_ok_safe+0x280/0x280 [ 1126.183460] ? wait_for_completion+0x390/0x390 [ 1126.188040] __alloc_pages_slowpath+0x2114/0x26c0 [ 1126.192877] ? warn_alloc+0xf0/0xf0 [ 1126.196489] ? find_held_lock+0x2d/0x110 [ 1126.200537] ? fs_reclaim_acquire+0x10/0x10 [ 1126.204861] __alloc_pages_nodemask+0x5d3/0x700 [ 1126.209515] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1126.214515] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1126.219341] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1126.224348] alloc_pages_current+0xe7/0x1e0 [ 1126.228671] kvm_mmu_create+0xd1/0x1c0 [ 1126.232559] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1126.236862] ? alloc_pages_current+0xef/0x1e0 [ 1126.241343] kvm_vcpu_init+0x26d/0x360 [ 1126.245229] vmx_create_vcpu+0xf3/0x2900 [ 1126.249300] ? __mutex_unlock_slowpath+0x75/0x780 [ 1126.254141] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1126.259173] ? handle_rdmsr+0x6b0/0x6b0 [ 1126.263148] kvm_vm_ioctl+0x49c/0x1430 [ 1126.267046] ? __lock_acquire+0x5f7/0x4620 [ 1126.271273] ? kvm_vcpu_release+0xa0/0xa0 [ 1126.275437] ? trace_hardirqs_on+0x10/0x10 [ 1126.279679] ? trace_hardirqs_on+0x10/0x10 [ 1126.283930] ? save_trace+0x290/0x290 [ 1126.287765] ? __might_fault+0x104/0x1b0 [ 1126.291842] ? kvm_vcpu_release+0xa0/0xa0 [ 1126.295986] do_vfs_ioctl+0x75a/0xfe0 [ 1126.299807] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1126.305119] ? ioctl_preallocate+0x1a0/0x1a0 [ 1126.309540] ? security_file_ioctl+0x76/0xb0 [ 1126.313948] ? security_file_ioctl+0x83/0xb0 [ 1126.318359] SyS_ioctl+0x7f/0xb0 [ 1126.321717] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1126.325701] do_syscall_64+0x1d5/0x640 [ 1126.329596] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1126.334799] RIP: 0033:0x45c889 [ 1126.337980] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1126.345763] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1126.353051] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000007 [ 1126.360341] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1126.367640] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1126.377868] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1126.456911] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1126.457881] Mem-Info: [ 1126.691000] active_anon:1288188 inactive_anon:4039 isolated_anon:0 [ 1126.691000] active_file:1765 inactive_file:1784 isolated_file:145 [ 1126.691000] unevictable:0 dirty:46 writeback:0 unstable:0 [ 1126.691000] slab_reclaimable:17587 slab_unreclaimable:129852 [ 1126.691000] mapped:56960 shmem:4204 pagetables:41789 bounce:0 [ 1126.691000] free:19946 free_pcp:2 free_cma:0 [ 1126.918522] Node 0 active_anon:1900000kB inactive_anon:16124kB active_file:32kB inactive_file:96kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215816kB dirty:8kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1127.053852] Node 1 active_anon:3252776kB inactive_anon:28kB active_file:1820kB inactive_file:1880kB unevictable:0kB isolated(anon):0kB isolated(file):248kB mapped:3944kB dirty:228kB writeback:4kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1127.184688] Node 0 DMA free:10372kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1127.215690] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1127.221570] Node 0 DMA32 free:27200kB min:36272kB low:45340kB high:54408kB active_anon:1896368kB inactive_anon:16124kB active_file:0kB inactive_file:12kB unevictable:0kB writepending:4kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1127.277290] lowmem_reserve[]: 0 0 0 0 0 [ 1127.320046] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1127.452953] lowmem_reserve[]: 0 0 0 0 0 [ 1127.456993] Node 1 Normal free:53560kB min:53612kB low:67012kB high:80412kB active_anon:3252776kB inactive_anon:28kB active_file:1168kB inactive_file:3168kB unevictable:0kB writepending:232kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43840kB pagetables:118064kB bounce:0kB free_pcp:824kB local_pcp:496kB free_cma:0kB [ 1127.492478] lowmem_reserve[]: 0 0 0 0 0 [ 1127.496518] Node 0 DMA: 9*4kB (UEH) 54*8kB (UMEH) 29*16kB (UMEH) 19*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10372kB [ 1127.528147] Node 0 DMA32: 285*4kB (UME) 1078*8kB (UME) 409*16kB (UE) 67*32kB (UME) 25*64kB (ME) 6*128kB (E) 3*256kB (E) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27220kB [ 1127.562703] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1127.600003] Node 1 Normal: 523*4kB (ME) 984*8kB (UMEH) 899*16kB (UMEH) 256*32kB (UMEH) 133*64kB (UME) 48*128kB (UEH) 23*256kB (UM) 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 53596kB [ 1127.642346] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1127.664769] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1127.710533] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1127.719434] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1127.748523] 4934 total pagecache pages [ 1127.752497] 0 pages in swap cache [ 1127.755952] Swap cache stats: add 0, delete 0, find 0/0 [ 1127.779529] Free swap = 0kB [ 1127.786532] Total swap = 0kB [ 1127.789574] 1965979 pages RAM [ 1127.795133] 0 pages HighMem/MovableOnly [ 1127.799118] 339049 pages reserved [ 1127.808773] 0 pages cma reserved [ 1128.926461] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1128.990754] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1128.996779] CPU: 1 PID: 30186 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1129.004683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.014047] Call Trace: [ 1129.016649] dump_stack+0x13e/0x194 [ 1129.020292] warn_alloc.cold+0x96/0x1af [ 1129.024303] ? zone_watermark_ok_safe+0x280/0x280 [ 1129.029168] ? wait_for_completion+0x390/0x390 [ 1129.033765] __alloc_pages_slowpath+0x2114/0x26c0 [ 1129.038631] ? warn_alloc+0xf0/0xf0 [ 1129.042261] ? find_held_lock+0x2d/0x110 [ 1129.046439] ? fs_reclaim_acquire+0x10/0x10 [ 1129.050779] __alloc_pages_nodemask+0x5d3/0x700 [ 1129.055452] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1129.060469] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1129.065320] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1129.070354] alloc_pages_current+0xe7/0x1e0 [ 1129.074693] kvm_mmu_create+0xd1/0x1c0 [ 1129.078594] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1129.082928] ? alloc_pages_current+0xef/0x1e0 [ 1129.087434] kvm_vcpu_init+0x26d/0x360 [ 1129.091330] vmx_create_vcpu+0xf3/0x2900 [ 1129.095406] ? __mutex_unlock_slowpath+0x75/0x780 [ 1129.100259] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1129.105289] ? handle_rdmsr+0x6b0/0x6b0 [ 1129.109284] kvm_vm_ioctl+0x49c/0x1430 [ 1129.113185] ? __lock_acquire+0x5f7/0x4620 [ 1129.117428] ? kvm_vcpu_release+0xa0/0xa0 [ 1129.121590] ? trace_hardirqs_on+0x10/0x10 [ 1129.125844] ? trace_hardirqs_on+0x10/0x10 [ 1129.130095] ? save_trace+0x290/0x290 [ 1129.133913] ? __might_fault+0x104/0x1b0 [ 1129.137990] ? kvm_vcpu_release+0xa0/0xa0 [ 1129.142152] do_vfs_ioctl+0x75a/0xfe0 [ 1129.145965] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1129.150729] ? ioctl_preallocate+0x1a0/0x1a0 [ 1129.155191] ? security_file_ioctl+0x76/0xb0 [ 1129.159608] ? security_file_ioctl+0x83/0xb0 [ 1129.164029] SyS_ioctl+0x7f/0xb0 [ 1129.167404] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1129.171392] do_syscall_64+0x1d5/0x640 [ 1129.175299] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1129.180493] RIP: 0033:0x45c889 [ 1129.183686] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1129.191403] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1129.198682] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000006 [ 1129.205958] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1129.213237] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1129.220521] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1129.238429] Mem-Info: 08:08:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7a23f126f8d4c4936fd20e81883a99289ae345702602b4772f3002fcfbe248a7a89b0d1170dbf457bd1b99e231f90267e1a5abc5db17ffa5b7d51cfa435bb998f22a50cac33a706f7608a517011456aa608170ef12e8b56734eec01f4eb105ba30950cb94c510f8ee470ea15795320db1854b8ffb4600040e8b4aca6108000c0903d6ad4ecf60cbab3a093815527a2593dd0d1ee7a96b48b3660ecb2795550532df1d582f3fb3aac26a9c8f6900f10da3143232c3e5720171abd9ac401a12a2c3c0b6e85078b13da7db96e76847dea6018ae0c72725b314b1194f375c11cba3279b26e9d65cfba0ac43f474b73436be3d55f4a3168a5cb22249f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1129.245415] active_anon:1284309 inactive_anon:4038 isolated_anon:0 [ 1129.245415] active_file:819 inactive_file:3556 isolated_file:41 [ 1129.245415] unevictable:0 dirty:10 writeback:0 unstable:0 [ 1129.245415] slab_reclaimable:17632 slab_unreclaimable:129828 [ 1129.245415] mapped:57555 shmem:4203 pagetables:41757 bounce:0 [ 1129.245415] free:23300 free_pcp:211 free_cma:0 08:08:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',Droup_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c637f6e746578743d7379737465070000000091586698558a8e6d365315d87ed6afa3f8bbcfc8aef83f0e"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1129.320462] Node 0 active_anon:1898056kB inactive_anon:16124kB active_file:108kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215796kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 08:08:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x30, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) [ 1129.466357] Node 1 active_anon:3238280kB inactive_anon:28kB active_file:6168kB inactive_file:11324kB unevictable:0kB isolated(anon):0kB isolated(file):180kB mapped:15424kB dirty:40kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1129.576315] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x1, 0x5, 0x1}, 0x0, 0x40000000000000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1129.650456] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3748kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1129.892109] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1129.915520] Node 0 DMA32 free:27236kB min:36272kB low:45340kB high:54408kB active_anon:1896028kB inactive_anon:16124kB active_file:108kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1129.986172] lowmem_reserve[]: 0 0 0 0 0 [ 1129.995639] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1130.051855] lowmem_reserve[]: 0 0 0 0 0 [ 1130.061146] Node 1 Normal free:53376kB min:53612kB low:67012kB high:80412kB active_anon:3252668kB inactive_anon:28kB active_file:3072kB inactive_file:2216kB unevictable:0kB writepending:192kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43968kB pagetables:117880kB bounce:0kB free_pcp:236kB local_pcp:196kB free_cma:0kB [ 1130.135185] lowmem_reserve[]: 0 0 0 0 0 [ 1130.143922] Node 0 DMA: 9*4kB (UMEH) 54*8kB (UMEH) 28*16kB (UEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1130.185547] Node 0 DMA32: 234*4kB (UME) 1088*8kB (UME) 409*16kB (UE) 64*32kB (UME) 25*64kB (UE) 6*128kB (E) 4*256kB (ME) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27256kB [ 1130.288032] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1130.328650] Node 1 Normal: 935*4kB (UME) 814*8kB (UME) 969*16kB (UMEH) 239*32kB (UMEH) 132*64kB (UME) 47*128kB (UEH) 22*256kB (UM) 2*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 54524kB [ 1130.386630] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1130.437961] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1130.453770] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1130.473695] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1130.494234] 4872 total pagecache pages [ 1130.503065] 0 pages in swap cache [ 1130.511366] Swap cache stats: add 0, delete 0, find 0/0 [ 1130.522711] Free swap = 0kB [ 1130.529562] Total swap = 0kB [ 1130.536332] 1965979 pages RAM [ 1130.544709] 0 pages HighMem/MovableOnly [ 1130.560534] 339049 pages reserved [ 1130.568877] 0 pages cma reserved [ 1131.247187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=30231 comm=syz-executor.2 08:08:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 08:08:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000080)) r3 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000000880)="74847c98adcf0a949db615be5d6f579bc7ef2a17a46769f3ed6a05b541e8fef522c7ad026cb610602dc0f8572cc2ae302cae582aef13d9f8a608775c79af6a3da8e7bc35073f88b0ba30ecdfe8fc1dbe9f84a93eba162a977cb495916e2fe45faa68f5477514c6f279d5a7afa2575d16b438e53e57b2e55e4a6fddd06e65d128bc223d539dd873c7a3a7f1d61469811481184e69d023b2a89348702ad0a4d0d24f0260f5b3c7fcec4efb273164c26b6d881ff33fc21a1f5e02ca742217415e114d2fd78c23ee25c5fd04e7daceb2a230d101dcc68fcc49f632438931cbf9784017506b4766a3f353e6d0459dc4bb9c7098548887ebac407d3f46321ed2fb4545275e2e63c6b7fc7c2b1fdd6031daf7707255733722d7a24ed1bf768e36faef0472cc7513c8f69e4389b69a94f3a660f30abfa57ba4918458bb6235d3d161acc3443b61f631fc08a78aef3d94c754dae256e6c2f938c5a627d09906caa05fc69882bcb2653e301972d22451aa0982f2e799c3c02a8edc8f6096b5bab42d44b214cbf1b18ed2e53be908234fe7a2a57ee562121095b1fb6acd455dbaff33030a2a043f071ff10e163f955ce9199815ef6f0efddbe6a6c34be5703382c08c0b5d6f0dca54e9cfa3329948e9191b37cebc5757d3b27a841896b59605b464d86a275b87bc8761022ee32c28676e1b085e41d23f4706978f82e19d3598be0eb0abe5bd5e4997fec1374485a5173c43faf88e131791790d898b660348d2495ff49edf602e44a7a4df51af7848a7b660d6517d40c8688859ef8ba0ddf84e3597e1314aa1aeeccc85232bb1f25416df710ab306b60853828dee7a157a6f5d97ffc813104e66d27f70c9435a43dee5576439f7fb8e88acd456cca82307ddd7d99393087715af47c62ce19f3dbc218e0ce777db74dfc2231ca1a2acdde1f28080c9970de227cc1f4818d53aac24fe313ca3fb50c1aaafad7dc1361ca693f42aed57487d7599d8044551fa6db6c4bb17e22418ea2112a8f308ac9cb4027d0825b9888009f7787994275052f7e03a5c88dbc8cd5a7ea974d6255785b4d6767498913ebfd93190d5a03db95f8c6e2f985dc922d01c196ddd52895918e19647501a395384590adc43ef1e9cfbae51640830ad181197cfb1620b0a37712948e2bbd1d8815a4e92949034afeefce2df87ae3eebfa527ea2e2f53674b73163a8f1398734b26d50f92e1537b74844ebf7409a4cbec9d9c08383a3da09a2476b912c0355748d5e29fb6e5afdbf9c4c6bebadbd776ccc39f4fc81d554c26abe65f7f81e5662de48239fb91a231a4e9dab5367d02f14471d71ef380d8f1880dd7b627cbd05fcdc03c1e943666113bcf14f8e79b746d5f7d93b640f5c992ed42d8ace4c7a76cc1069cbfeec035a81da91d79e0ba0580c5c2dfeee598b8a29d94bbcc5259717870fcbd88483e87bf517669bf46cd35eb12954ae483f8eb087e47daa72df631b1e552e2e8b2637323b58fd4a7ade306a35712240b061b0f669a3b59263e769bc94868238f3576de96c0d65545571492aede1e09b21d2dc97cb3f71de7f151f6d4c9ca6383c002c8c3435ef76e94e0875cb2fabfb6411c08e4440d4abef3f13e4abb367b921b1c74b7fe9f4f7e3d9d3b9b54adfdb69c4d7e256ae28ed49e4fbf30f4efd8395aa6ea1dae69570574c0efec86c924fdaa80d9cb109c9b225c2c5682fdd5a2dc0560b8c00e1c438bf4062156936d4ff4f72f03ab8e06415566b5190d969ff5150145622c610736b46efda875d43ecdeaac01020fb24876fb8908b2021a46a1025bb78d3a3fe13f8e1c457d4bb835f8c823330663c2b340d2ee997c0b6faa6c9472143d4018251336f2df6454036404f40341a40ded70dffc88203eaf2b57a19b92af5d746bc9b96ccc06f448462e001e2672e9341f1c23ccbca0ada69acba112cf67219502acbe00d1872e88f1db8bfa51952b5e64c1786bd3a6842c94f88b5d8a800de2b40ef2510f76fc0fcbd4a376b84bcd282f0123cd99fabab3b0f997270faf887d153910774f722e6ee62cd9f658be0e2590c493e6191d442b035bd8c7df0dfc4e5f5f4c0f3bf0f8431099edeb06431152f474d5564c395d6a3c85fd06da96fb0d7044b50c214e3bd5d125dfbd32569198d84756b6364463d65a6678b97c4e42a6e99cfdad789c09f683e155a49324b9154807a75749fc953b0be4449d0e89544232d7bc286e52f6cb890360bd9a4ba72a82f0c1f7fe9a3c356a9013e3c448e9b1b70afac0a68da104720b3697345b51fb0927860bb63d7f654503a6584cbe324aba88db6a89e28bc03bd5b0351bba6fafdced53dbf7033903ebe4b44e6dd4b8e0ee3979164eea49db4eb903916889e6a82e1d2520d79b303467ef63e8ed96d29e0e84467ae22c9988c1cabba444d91c4c64232101c94646e83949a09a0911714184982338c6a069f725c31219d3e7f2405baa1e4ff06a4ba3799c3c09078afb1fe233f302f377d4b2183a4c994448cc65ffff29534be08f20c5b95f3a641c743ff22f4cdb871620ea9f8f54233a4619534374cf59d9cf1ef7dc36cd6b054bf4b7318b939b6d6b4338985bd94bbc1234d248842d12ed77508d6b7e1871f2fc780821c9a520f5a7101074387acff4d648ac0a2df673d9589fcb4b130d824ec18581ec38a5a2513379279b4dcbd99b4321f4fdfb5bb9f3f5fdfb7aa87a325948fa77c4f01456bb6b674c77f0d8c78001d29661ce35f1468d996522e044a630c5fe4261d789e127cbe3866277fd8a6bc6daf1ba2241031b8fd3245472dd8b0b766e2ef922240288f7df48b3b544022f346fe612fcf406df5accfeefa120ac99d1cab64f4e0b1db6ec7a07882d02e444d4b32a1106019cfdae3b95bbaf515c38dcb5d1af006678c56a5f654d9fafb7e862321504961565e8cb41344678473321368478b28f73fb5ac2122f91ca11d3ae269ee93c06e1dfc4bad58fbe9552b3e2b71fa5270d805e61195d31b34b3b4ad89485405f888fdb75597d7a76ecf1f70e478d2238f7db6f0fd35f23aca0b7a0b6f7d6dd99839fef9ee66e851befdada62ef9554dcba23ba1cfac176fedb66047df0738d7886e812f0f790d1dc9be4ad0079c399915c8eec8ef7820b70697778f192b10769f7d3402ea731288a18c03a389e01857a858cdae5a7400f0a04b7e9457b164b0c4d0e2b15c20bcb2d7803b1d6e8155e2f8c0342e119261bb7f33299268089e8d3647ed2b8f720e1e6ec05f07b1762b1ae6780e3b99736fd507743962555192a04c0123fbf1c4288befe39b8d969a3b6bd27ceec0652b266f768922b2b1376e012d0df646596758bbbcdc3295ea936811d2f09d547997cedba0b2e96fcbf1d1fa44050cc3ee03a22eb12759f675cd4877f9c5406f1a6441cf9db003c3d27aac096f841a53e2edb3b5a6a0bccecbbbf18692d1efd5ae22f06d0f53b96ec97c1ddd909dd01317d883cf5175d68f0e60895471db7edba0108051a575be9834915ddb797d058351eb2dd1e8dfbc64a8714ad400f9a3473a7dedc6655e25b8d5a830f80c64f80d0d392cab7843701324ff2eb3b10a3b9868d0e73bc063f93c3b97e871c658d59c07a8e58fbfc99735f24c2ebc05d55969e9c8d8359e46671c756192cd3ff6a9c738ccb8b703df25f0c8374024c38c2ab279e65064e02f068fd494fc6a3a13e9e36d351a21828052c0cf5d9c63e1dfe9640df9dfdb8ceb207fe11d357872ecc0783733f289d1b576773b290cc200ab926368e5587c29ada6e01a961d91d84f24cc232ea9a85411e3162c1906d501af39c77404e6cf57c3db9f38ba4eb1f4afce3b82061ed9c23a92e5e0c4ce8eb69583e1a8eaf4b78306225fd8636582dc6e92d37377b7ef20c4e6a21007b5ec582f6e02b94325f8dd62ea2ce1154be20dfff392ae22ceacc4120454b12bf6fc9a4805c8ba25a91961d88b4f1a5cd6b72233394a1175eeb1f90b3300d97531fe39b420c415285fec273759b06103c2ce3a39d744ddfc5079c1a1eaf0fc8db83a260da5043c39bd590282737ca22ce805f4a53d86d2359927e41b4d74112977f42b6e42fa76cef09954ab13bac86dead3aacf0a78d61b184e9cebf3d2f50c371bf180285aeba708fafd0a17cbc9cdca58c324a784289170475fc43a3c7a5501ef0dc7108af74a9d1f3277c3944e9a1b33e2f7f5922ecdc0a2ab8959c632a0cc21a2910448d251e2be8bacaa5dd6b2be1294c35972e54b18a5dfdcfc972c20db5f481ddead38b447549f2388b91dbc112471738350f06cf9cc999931b5e7d29cddb4fdd4a2b49e90deff7e81ced0cf0986996b5c1da13df4fb8e37689ab0a4b14792a00fda5a92c69427b7a368923651aa7b3e3772af43fa47cbe39b0122abd7c3c8dd8011c1cac2b5d8e75abf982d86c59f1f1ab23e68e5359c7395977bd0df9a102f3ea657ba705a8bdd58890cf99a3d4d000b4aa35b5eb063ece00607f72aefa80439f440af51b6950307683387da77129a476127a45f0bd923fbdf030af18de5edd7206b78f5517765530ed177c03c03f6aa7dbf126b20a0853792f1eafdfc13cb5c038c0ea84c8dcb083ae368193e0d63093b7bc5dab3730224e586e274bfbd2626c2573ec7415286bc162d49b2b4ae6ce901dbe15d9c668239b4d2239212d4ab3af755d63b5190743969703684908d833957a9d2785318926361939e5ebf1c1c4d050795f57701b19741fd15278eb6257382521281e7580d5ab4704723aadaea41f1b6d53bd7aab5107d176d8ee5c2bc6f2e348f7687c8dd3c0ceb8e29210ea5e8d4d7e882470e27c3b0f4528701cd4a7a501b456c6966bfde31fe3ef7d3f16dc52072024785e7bc9c4209cac664287f4816f1912913587ff304f5ecc20184b79f849ae4fd618d4d9f9e0ceb10e5332374aa5504a0da6cc5da6537496cecab45f1204cb0abc0cbb340ff00dcbda8cc1e44331fa45c4438809efe471a840abe35bdf5e284bfd8be8acdedb3503b37e365aa4e53c88626068dc2376c2f39bf7bbff7e14b79018f132917884fed57740ac93d68c41579e7daea3a6b0a3c58262291cb0ba98b910300c3ef391351b1f282758e32501f3bd554fe48c362d9746fab94d2ab379a67210ae0c67771816c941d5d3a315eafa2d471db6bf750b34a42e3975e23cdc56d760549ac0ddbf415c38c6ac28912cce3107f76c17355a59a1aa1dc24d4e2e2da93210a2870674fe9731229e074646c4a136983bdbeeee08d8e41a99109e0b34601fab23f8c327cb161209f6addec801999d523e51b6eeb85201572c9cc65c65f2cb7c44ee75ed186b9edb68f947caa600eacabba47f72acb66ac051285e2705af24840e9d186219296a50697e499418f99fbba6ad1f7a4de2125bb8516c74819fe8c5a9b94ae2d6b3cb6253db7f3b699a1154bbb09724dea6a4067cdca776d6207b3e3241dd4247a66892bcc47d1843f040624a9761c88116f18a837e67118618e5b1115760d148d23dc9596ae8c9537cda44495999a0394403f575590089a013249aa45db2ed443d7c51cef07f64518860868ab3fab3ab331dfd970ca1e0844e5c116b8bf887c34503f155e77e764c932a17bbe98b88bf9c35d541a964a9f44f5c87901d42c7cc6504ab0d8c699573a0fdf37bf2a1b5c9dc007087442c56ec728c198d3da6df6ed526a8fc2e512d130c5eb96f64d2556a57827b2d70197c33048ca49eec311bd8ef4e5f41b04160c83b3713b44debd4822164d458b32c996a31de79b5877bc078a12449a65db1b672286c367bfd3dd") mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="7472616e734abce530f5b61c66642c", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:08:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000400)=""/129, 0x81}, {&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000004c0)=""/82, 0x52}, {&(0x7f0000000a80)=""/31, 0x1f}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000780)=""/228, 0xe4}, {&(0x7f0000000600)=""/108, 0x6c}, {&(0x7f0000000980)=""/236, 0xec}], 0x8, &(0x7f0000000680)=""/47, 0x2f}, 0xffff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x400, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',Droup_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c637f6e746578743d7379737465070000000091586698558a8e6d365315d87ed6afa3f8bbcfc8aef83f0e"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) socket$inet_icmp(0x2, 0x2, 0x1) bind$rose(r4, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:08:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x2, 0x5, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1132.941621] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1132.962240] syz-fuzzer invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=0 [ 1132.988553] syz-fuzzer cpuset=/ mems_allowed=0-1 [ 1133.094563] CPU: 1 PID: 6342 Comm: syz-fuzzer Not tainted 4.14.175-syzkaller #0 [ 1133.102051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1133.111400] Call Trace: [ 1133.113983] dump_stack+0x13e/0x194 [ 1133.117595] dump_header+0x178/0x6d4 [ 1133.121310] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1133.126356] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1133.131461] ? ___ratelimit+0x50/0x519 [ 1133.135346] oom_kill_process.cold+0x10/0xae3 [ 1133.139835] ? lock_downgrade+0x6e0/0x6e0 [ 1133.143985] out_of_memory+0x2d5/0x1110 [ 1133.147947] ? oom_killer_disable+0x1c0/0x1c0 [ 1133.152441] ? mutex_trylock+0x152/0x1a0 [ 1133.156499] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1133.161334] ? warn_alloc+0xf0/0xf0 [ 1133.164962] __alloc_pages_nodemask+0x5d3/0x700 [ 1133.169616] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1133.174614] ? lock_downgrade+0x6e0/0x6e0 [ 1133.178750] alloc_pages_current+0xe7/0x1e0 [ 1133.183056] __page_cache_alloc+0x245/0x3d0 [ 1133.187360] filemap_fault+0xc18/0x1c50 [ 1133.191322] ? __lock_page_or_retry+0x8a0/0x8a0 [ 1133.195991] ? lock_acquire+0x170/0x3f0 [ 1133.199970] ? ext4_filemap_fault+0x7c/0xb0 [ 1133.204298] ext4_filemap_fault+0x84/0xb0 [ 1133.208433] __do_fault+0xfa/0x380 [ 1133.211960] __handle_mm_fault+0x22e9/0x3280 [ 1133.216375] ? copy_page_range+0x1d70/0x1d70 [ 1133.220771] ? find_held_lock+0x2d/0x110 [ 1133.224827] handle_mm_fault+0x288/0x7a0 [ 1133.228874] __do_page_fault+0x4bc/0xb40 [ 1133.232926] ? vmalloc_fault+0xdf0/0xdf0 [ 1133.236969] ? do_page_fault+0x60/0x4f2 [ 1133.240942] ? page_fault+0x2f/0x50 [ 1133.244560] page_fault+0x45/0x50 [ 1133.247997] RIP: 0000:0x13 [ 1133.250823] RSP: 0000:000000c4204eabd0 EFLAGS: 00000000 [ 1133.362426] Mem-Info: [ 1133.370314] active_anon:1283906 inactive_anon:4038 isolated_anon:0 [ 1133.370314] active_file:1392 inactive_file:975 isolated_file:16 [ 1133.370314] unevictable:0 dirty:32 writeback:1 unstable:0 [ 1133.370314] slab_reclaimable:17677 slab_unreclaimable:129571 [ 1133.370314] mapped:55954 shmem:4203 pagetables:41700 bounce:0 [ 1133.370314] free:26023 free_pcp:194 free_cma:0 [ 1133.424753] Node 0 active_anon:1898092kB inactive_anon:16124kB active_file:20kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215820kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes 08:08:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="f1b45b867193504efa41dd86e866ffc4e0c887f9ffb4f0fb551defe88a991b266c7c5bbae71ad7aa4927f26527fc8a73d0f99ab727e32aaffd", 0x39}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="3d37ca0897f0d846f44fc3a71958d4e826e869f89e86c1b84cbdc5a08301dc28cb89cd990dfb663e0b937457819fc654892a0321137760967ba56775c3a0ad8eebfb772f70169ea574e5d0a5efc2840ed37ad74c3217523dfd73df8ea3fa1d987daa0d98e8ad9e35033353a440f5130e011685015368983789", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1133.478561] Node 1 active_anon:3237532kB inactive_anon:28kB active_file:5684kB inactive_file:5688kB unevictable:0kB isolated(anon):0kB isolated(file):192kB mapped:9096kB dirty:128kB writeback:4kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 08:08:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = fcntl$dupfd(r1, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) [ 1133.517279] Node 0 DMA free:10416kB min:220kB low:272kB high:324kB active_anon:3728kB inactive_anon:0kB active_file:8kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1133.557704] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1133.568517] Node 0 DMA32 free:28784kB min:36272kB low:45340kB high:54408kB active_anon:1894344kB inactive_anon:16124kB active_file:12kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11488kB pagetables:49124kB bounce:0kB free_pcp:140kB local_pcp:140kB free_cma:0kB [ 1133.606764] lowmem_reserve[]: 0 0 0 0 0 08:08:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2224c1, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$P9_ROPEN(r3, &(0x7f0000000000)={0x18, 0x71, 0x1, {{0x20, 0x3, 0x7}, 0x6}}, 0x18) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1133.617174] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:08:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c667320276e746578743d73797361646d5f752c74656d5f752c005ad2cdaac416d9dcdef7521d3d53d54e444f8e70af2040bda069bdc0354c8cf6517d3d241dda606512191094891e05e7c030395005bf8bdcf65065582bdad3ca4de99ce9b3c1ef27d86718f35482c21ed62ebfb73b9f84ccc309ea10d00fb943cbab3daa5464fb10d6fbb8de7990c91c89dc4e75dc3c74353c1c5b7657e5b6b4df040f5300"/170]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1133.706323] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:08:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000000)={0xf5}) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1133.767561] lowmem_reserve[]: 0 0 0 0 0 [ 1133.774871] Node 1 Normal free:57860kB min:53612kB low:67012kB high:80412kB active_anon:3237660kB inactive_anon:28kB active_file:7704kB inactive_file:9720kB unevictable:0kB writepending:232kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43744kB pagetables:117612kB bounce:0kB free_pcp:60kB local_pcp:16kB free_cma:0kB [ 1133.828474] lowmem_reserve[]: 0 0 0 0 0 [ 1133.845066] Node 0 DMA: 14*4kB (UMEH) 54*8kB (UMEH) 29*16kB (UMEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10424kB [ 1133.869089] Node 0 DMA32: 255*4kB (UME) 1099*8kB (UME) 421*16kB (UME) 61*32kB (E) 25*64kB (UE) 9*128kB (ME) 6*256kB (ME) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 28420kB 08:08:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f0000000000001000303030303030303030303030303030307365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x188000, &(0x7f00000006c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1133.970470] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 08:08:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC, @ANYRESOCT=r4], 0x43) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1134.015859] Node 1 Normal: 149*4kB (UMEH) 141*8kB (UME) 903*16kB (UMEH) 401*32kB (UMEH) 185*64kB (UMEH) 69*128kB (UME) 21*256kB (UM) 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 55564kB [ 1134.062685] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1134.106281] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.139882] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1134.202122] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1134.247379] 8051 total pagecache pages [ 1134.279622] 0 pages in swap cache [ 1134.348397] Swap cache stats: add 0, delete 0, find 0/0 [ 1134.391175] Free swap = 0kB [ 1134.443209] Total swap = 0kB [ 1134.465279] 1965979 pages RAM [ 1134.485200] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1134.508523] 0 pages HighMem/MovableOnly [ 1134.537157] 339049 pages reserved [ 1134.557528] 0 pages cma reserved [ 1134.578125] Out of memory: Kill process 2094 (syz-executor.5) score 1007 or sacrifice child [ 1134.632016] Killed process 2094 (syz-executor.5) total-vm:75228kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 1134.700519] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1134.769223] syz-executor.0 cpuset=/ mems_allowed=0-1 [ 1134.774396] CPU: 1 PID: 30320 Comm: syz-executor.0 Not tainted 4.14.175-syzkaller #0 [ 1134.782295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.791747] Call Trace: [ 1134.794348] dump_stack+0x13e/0x194 [ 1134.797989] warn_alloc.cold+0x96/0x1af [ 1134.801973] ? zone_watermark_ok_safe+0x280/0x280 [ 1134.806835] ? wait_for_completion+0x390/0x390 [ 1134.811438] __alloc_pages_slowpath+0x2114/0x26c0 [ 1134.816301] ? warn_alloc+0xf0/0xf0 [ 1134.819933] ? find_held_lock+0x2d/0x110 [ 1134.824009] ? fs_reclaim_acquire+0x10/0x10 [ 1134.828364] __alloc_pages_nodemask+0x5d3/0x700 [ 1134.833064] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1134.838082] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1134.842927] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1134.848044] alloc_pages_current+0xe7/0x1e0 [ 1134.852394] kvm_mmu_create+0xd1/0x1c0 [ 1134.856297] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1134.860629] ? alloc_pages_current+0xef/0x1e0 [ 1134.865247] kvm_vcpu_init+0x26d/0x360 [ 1134.869146] vmx_create_vcpu+0xf3/0x2900 [ 1134.873219] ? __mutex_unlock_slowpath+0x75/0x780 [ 1134.878070] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1134.883094] ? handle_rdmsr+0x6b0/0x6b0 [ 1134.887083] kvm_vm_ioctl+0x49c/0x1430 [ 1134.890980] ? __lock_acquire+0x5f7/0x4620 [ 1134.895220] ? kvm_vcpu_release+0xa0/0xa0 [ 1134.899373] ? trace_hardirqs_on+0x10/0x10 [ 1134.903622] ? trace_hardirqs_on+0x10/0x10 [ 1134.907872] ? save_trace+0x290/0x290 [ 1134.911684] ? __might_fault+0x104/0x1b0 [ 1134.915759] ? kvm_vcpu_release+0xa0/0xa0 [ 1134.919925] do_vfs_ioctl+0x75a/0xfe0 [ 1134.923736] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1134.928513] ? ioctl_preallocate+0x1a0/0x1a0 [ 1134.933008] ? security_file_ioctl+0x76/0xb0 [ 1134.937449] ? security_file_ioctl+0x83/0xb0 [ 1134.941869] SyS_ioctl+0x7f/0xb0 [ 1134.945254] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1134.949240] do_syscall_64+0x1d5/0x640 [ 1134.953153] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1134.958347] RIP: 0033:0x45c889 [ 1134.961534] RSP: 002b:00007faa2b552c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1134.969248] RAX: ffffffffffffffda RBX: 00007faa2b5536d4 RCX: 000000000045c889 [ 1134.976523] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 000000000000000a [ 1134.983800] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1134.991078] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1134.998350] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c 08:08:49 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x5c182, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@getstat={0xe0, 0x15, 0x400, 0x70bd29, 0x25dfdbfe, {{'ecb(serpent)\x00'}, [], [], 0x2400, 0x2000}, ["", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x20004090}, 0x40000) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f0000000100)=@default) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x9, 0xfffffffffffffffd, 0x8, 0x6, 0x6, 0x5}) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7472616e733d66642c7266646e6f3da6db0561b8265c99fddc3adf0de3c4b7636abea2a9c3937dab49", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',\x00']) [ 1135.010333] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1135.067869] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1135.088543] CPU: 0 PID: 30347 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1135.096466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1135.105826] Call Trace: [ 1135.108528] dump_stack+0x13e/0x194 [ 1135.112176] warn_alloc.cold+0x96/0x1af [ 1135.116168] ? zone_watermark_ok_safe+0x280/0x280 [ 1135.121032] ? wait_for_completion+0x390/0x390 [ 1135.125644] __alloc_pages_slowpath+0x2114/0x26c0 [ 1135.130597] ? warn_alloc+0xf0/0xf0 [ 1135.134263] ? find_held_lock+0x2d/0x110 [ 1135.138341] ? fs_reclaim_acquire+0x10/0x10 [ 1135.142690] __alloc_pages_nodemask+0x5d3/0x700 [ 1135.147376] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1135.152414] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1135.157276] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1135.162315] alloc_pages_current+0xe7/0x1e0 [ 1135.166678] kvm_mmu_create+0xd1/0x1c0 [ 1135.170585] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1135.175022] ? alloc_pages_current+0xef/0x1e0 [ 1135.179530] kvm_vcpu_init+0x26d/0x360 [ 1135.183441] vmx_create_vcpu+0xf3/0x2900 [ 1135.187520] ? __mutex_unlock_slowpath+0x75/0x780 [ 1135.192487] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1135.197519] ? handle_rdmsr+0x6b0/0x6b0 [ 1135.201516] kvm_vm_ioctl+0x49c/0x1430 [ 1135.205422] ? __lock_acquire+0x5f7/0x4620 [ 1135.209666] ? kvm_vcpu_release+0xa0/0xa0 [ 1135.213822] ? trace_hardirqs_on+0x10/0x10 [ 1135.218070] ? trace_hardirqs_on+0x10/0x10 [ 1135.222317] ? save_trace+0x290/0x290 [ 1135.226122] ? __might_fault+0x104/0x1b0 [ 1135.230196] ? kvm_vcpu_release+0xa0/0xa0 [ 1135.234356] do_vfs_ioctl+0x75a/0xfe0 [ 1135.238173] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1135.242947] ? ioctl_preallocate+0x1a0/0x1a0 [ 1135.247380] ? security_file_ioctl+0x76/0xb0 [ 1135.251802] ? security_file_ioctl+0x83/0xb0 [ 1135.256236] SyS_ioctl+0x7f/0xb0 [ 1135.259728] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1135.263725] do_syscall_64+0x1d5/0x640 [ 1135.267630] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1135.272860] RIP: 0033:0x45c889 [ 1135.276054] RSP: 002b:00007f502f544c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:08:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0xb}, 0x8000, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x8) clone(0x3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESOCT=r4, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x2, 0x0, 0x1) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1135.283771] RAX: ffffffffffffffda RBX: 00007f502f5456d4 RCX: 000000000045c889 [ 1135.291050] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000009 [ 1135.298334] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1135.299188] Mem-Info: [ 1135.305628] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1135.308044] active_anon:1281435 inactive_anon:4037 isolated_anon:0 [ 1135.308044] active_file:2260 inactive_file:1656 isolated_file:32 [ 1135.308044] unevictable:0 dirty:6 writeback:0 unstable:0 [ 1135.308044] slab_reclaimable:17682 slab_unreclaimable:129959 08:08:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x1000, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYRES32, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES64, @ANYRES32, @ANYPTR]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1135.308044] mapped:56749 shmem:4203 pagetables:41831 bounce:0 [ 1135.308044] free:26382 free_pcp:270 free_cma:0 [ 1135.315281] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bfac [ 1135.437055] Node 0 active_anon:1898780kB inactive_anon:16124kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215848kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1135.473084] Node 1 active_anon:3227160kB inactive_anon:24kB active_file:10036kB inactive_file:6920kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:12848kB dirty:124kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1135.510775] 9pnet: Insufficient options for proto=fd [ 1135.510848] Node 0 DMA free:10384kB min:220kB low:272kB high:324kB active_anon:3768kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1135.654883] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1135.666404] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1135.684220] Node 0 DMA32 free:27184kB min:36272kB low:45340kB high:54408kB active_anon:1895412kB inactive_anon:16124kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49124kB bounce:0kB free_pcp:604kB local_pcp:260kB free_cma:0kB [ 1135.829164] lowmem_reserve[]: 0 0 0 0 0 [ 1135.878517] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:08:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1136.033175] lowmem_reserve[]: 0 0 0 0 0 [ 1136.047019] Node 1 Normal free:55860kB min:53612kB low:67012kB high:80412kB active_anon:3243232kB inactive_anon:28kB active_file:4832kB inactive_file:6524kB unevictable:0kB writepending:216kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43872kB pagetables:118048kB bounce:0kB free_pcp:368kB local_pcp:220kB free_cma:0kB [ 1136.114192] lowmem_reserve[]: 0 0 0 0 0 [ 1136.124603] Node 0 DMA: 8*4kB (UEH) 54*8kB (UMEH) 28*16kB (UEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10384kB [ 1136.257450] Node 0 DMA32: 197*4kB (UE) 1069*8kB (UE) 410*16kB (UE) 63*32kB (UME) 26*64kB (UME) 6*128kB (E) 5*256kB (ME) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27260kB [ 1136.275749] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB [ 1136.283432] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1136.329629] 0*2048kB 0*4096kB = 0kB [ 1136.333311] Node 1 Normal: 33*4kB (UME) 192*8kB (UMEH) 820*16kB (UMEH) 385*32kB (UMEH) 165*64kB (UMEH) 37*128kB (UEH) 21*256kB (UM) 2*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 50852kB [ 1136.367246] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1136.382389] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1136.399297] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1136.408156] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1136.547267] 5563 total pagecache pages [ 1136.551895] 0 pages in swap cache [ 1136.555367] Swap cache stats: add 0, delete 0, find 0/0 [ 1136.561432] Free swap = 0kB [ 1136.568774] Total swap = 0kB [ 1136.575713] 1965979 pages RAM [ 1136.578841] 0 pages HighMem/MovableOnly [ 1136.584157] 339049 pages reserved [ 1136.587622] 0 pages cma reserved [ 1136.856740] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1137.002568] rs:main Q:Reg invoked oom-killer: gfp_mask=0x1c200ca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), nodemask=(null), order=0, oom_score_adj=0 [ 1137.024545] rs:main Q:Reg cpuset=/ mems_allowed=0-1 [ 1137.040843] CPU: 0 PID: 6033 Comm: rs:main Q:Reg Not tainted 4.14.175-syzkaller #0 [ 1137.048584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1137.057939] Call Trace: [ 1137.060535] dump_stack+0x13e/0x194 [ 1137.064172] dump_header+0x178/0x6d4 [ 1137.067890] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1137.072919] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1137.078032] ? ___ratelimit+0x50/0x519 [ 1137.081932] oom_kill_process.cold+0x10/0xae3 [ 1137.086442] ? lock_downgrade+0x6e0/0x6e0 [ 1137.090628] out_of_memory+0x2d5/0x1110 [ 1137.094614] ? oom_killer_disable+0x1c0/0x1c0 [ 1137.099116] ? mutex_trylock+0x152/0x1a0 [ 1137.103187] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1137.108050] ? warn_alloc+0xf0/0xf0 [ 1137.111696] __alloc_pages_nodemask+0x5d3/0x700 [ 1137.116377] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1137.121403] ? find_get_entry+0x21d/0x690 [ 1137.125566] ? lock_downgrade+0x6e0/0x6e0 [ 1137.129733] alloc_pages_current+0xe7/0x1e0 [ 1137.134171] __page_cache_alloc+0x245/0x3d0 [ 1137.138507] pagecache_get_page+0x174/0xa10 [ 1137.142844] grab_cache_page_write_begin+0x6c/0xa0 [ 1137.147786] ext4_da_write_begin+0x241/0xe60 [ 1137.152213] ? ext4_write_begin+0x1240/0x1240 [ 1137.156711] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1137.162171] generic_perform_write+0x1c9/0x420 [ 1137.166764] ? __mnt_drop_write+0x40/0x70 [ 1137.170922] ? page_endio+0x540/0x540 [ 1137.174727] ? current_time+0xb0/0xb0 [ 1137.178543] ? ext4_file_write_iter+0x1d5/0xdc0 [ 1137.183215] __generic_file_write_iter+0x227/0x590 [ 1137.188136] ext4_file_write_iter+0x281/0xdc0 [ 1137.192617] ? ext4_file_mmap+0x2b0/0x2b0 [ 1137.196813] ? iov_iter_init+0xe/0x1c0 [ 1137.200685] ? iov_iter_init+0xa6/0x1c0 [ 1137.204659] __vfs_write+0x44e/0x630 [ 1137.208356] ? kernel_read+0x110/0x110 [ 1137.212234] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1137.217232] ? rcu_sync_lockdep_assert+0x69/0xa0 [ 1137.221970] vfs_write+0x192/0x4e0 [ 1137.225494] SyS_write+0xf2/0x210 [ 1137.229028] ? SyS_read+0x210/0x210 [ 1137.232634] ? __do_page_fault+0x35b/0xb40 [ 1137.236866] ? do_syscall_64+0x4c/0x640 [ 1137.240821] ? SyS_read+0x210/0x210 [ 1137.244429] do_syscall_64+0x1d5/0x640 [ 1137.248325] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1137.253520] RIP: 0033:0x7f0ab350c1cd [ 1137.257217] RSP: 002b:00007f0ab0ac7590 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1137.264926] RAX: ffffffffffffffda RBX: 00007f0aa8007610 RCX: 00007f0ab350c1cd [ 1137.272192] RDX: 000000000000008b RSI: 00007f0aa8007610 RDI: 0000000000000006 [ 1137.279450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1137.286719] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0aa8007390 [ 1137.293987] R13: 00007f0ab0ac75b0 R14: 000055a72cf5d360 R15: 000000000000008b [ 1137.319322] Mem-Info: [ 1137.321790] active_anon:1287325 inactive_anon:4038 isolated_anon:0 [ 1137.321790] active_file:455 inactive_file:411 isolated_file:54 [ 1137.321790] unevictable:0 dirty:49 writeback:0 unstable:0 [ 1137.321790] slab_reclaimable:17686 slab_unreclaimable:129667 [ 1137.321790] mapped:54746 shmem:4204 pagetables:41800 bounce:0 [ 1137.321790] free:23702 free_pcp:328 free_cma:0 [ 1137.401494] Node 0 active_anon:1899624kB inactive_anon:16124kB active_file:100kB inactive_file:44kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215896kB dirty:16kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1137.482735] Node 1 active_anon:3250176kB inactive_anon:28kB active_file:1396kB inactive_file:2000kB unevictable:0kB isolated(anon):0kB isolated(file):220kB mapped:3088kB dirty:180kB writeback:0kB shmem:40kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1137.515059] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3768kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1137.548479] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1137.554851] Node 0 DMA32 free:27188kB min:36272kB low:45340kB high:54408kB active_anon:1895856kB inactive_anon:16124kB active_file:100kB inactive_file:44kB unevictable:0kB writepending:16kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11488kB pagetables:49124kB bounce:0kB free_pcp:172kB local_pcp:120kB free_cma:0kB [ 1137.596175] lowmem_reserve[]: 0 0 0 0 0 [ 1137.603536] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1137.644324] lowmem_reserve[]: 0 0 0 0 0 [ 1137.674764] Node 1 Normal free:55308kB min:53612kB low:67012kB high:80412kB active_anon:3250180kB inactive_anon:28kB active_file:1828kB inactive_file:3284kB unevictable:0kB writepending:180kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43648kB pagetables:118012kB bounce:0kB free_pcp:764kB local_pcp:124kB free_cma:0kB [ 1137.747566] lowmem_reserve[]: 0 0 0 0 0 [ 1137.754582] Node 0 DMA: 9*4kB (UEH) 54*8kB (UMEH) 28*16kB (UEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1137.774653] Node 0 DMA32: 208*4kB (UME) 1073*8kB (UME) 411*16kB (UME) 64*32kB (UE) 26*64kB (UME) 6*128kB (E) 5*256kB (ME) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27384kB [ 1137.795443] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1137.806802] Node 1 Normal: 1003*4kB (UME) 484*8kB (UMEH) 790*16kB (UMEH) 415*32kB (UMEH) 168*64kB (UMEH) 38*128kB (UEH) 18*256kB (UM) 2*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 57100kB [ 1137.831333] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1137.886686] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1137.941554] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1137.959766] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1138.029084] 5654 total pagecache pages [ 1138.033020] 0 pages in swap cache [ 1138.036468] Swap cache stats: add 0, delete 0, find 0/0 [ 1138.062487] Free swap = 0kB [ 1138.065542] Total swap = 0kB [ 1138.068796] 1965979 pages RAM [ 1138.082709] 0 pages HighMem/MovableOnly [ 1138.086718] 339049 pages reserved [ 1138.098921] 0 pages cma reserved [ 1138.102313] Out of memory: Kill process 30393 (syz-executor.5) score 1007 or sacrifice child [ 1138.122479] Killed process 30393 (syz-executor.5) total-vm:75360kB, anon-rss:16584kB, file-rss:34708kB, shmem-rss:0kB 08:08:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c667320276e746578743d73797361646d5f752c74656d5f752c005ad2cdaac416d9dcdef7521d3d53d54e444f8e70af2040bda069bdc0354c8cf6517d3d241dda606512191094891e05e7c030395005bf8bdcf65065582bdad3ca4de99ce9b3c1ef27d86718f35482c21ed62ebfb73b9f84ccc309ea10d00fb943cbab3daa5464fb10d6fbb8de7990c91c89dc4e75dc3c74353c1c5b7657e5b6b4df040f5300"/170]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40c025, 0x0, @perf_bp={&(0x7f0000000100), 0xd}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="643f00e4ff0000000000a5bf2c96dd93fd0b45e94ac26b354909baf8aec447e47555bc351a64c9e822e1ba9fd95a858aec20f77e4914371f9ac74e5ae1e22144b2d0d6d2f096c581db0b68c470a2e036c8909e281ddb17b57a1c8ff2c94c9ac8ffbcad486787bba17277dded957d021a3233fe8aa94d8a54ab00ff6dbaa8b316b5852427", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:52 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:08:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) 08:08:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003940)=[{{&(0x7f0000000140)=@ax25={{}, [@null, @default, @null, @rose, @default, @rose, @null, @null]}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/24}], 0x0, &(0x7f0000000400)=""/111}, 0x50}, {{&(0x7f0000000480)=@ipx, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/37}, {&(0x7f0000000540)=""/130}, {&(0x7f00000009c0)=""/4096}], 0x0, &(0x7f0000000780)=""/233}, 0x401}, {{&(0x7f0000000640)=@nl=@proc, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000880)=""/174}, {&(0x7f00000019c0)=""/161}, {&(0x7f0000001a80)=""/245}, {&(0x7f0000001b80)=""/64}, {&(0x7f0000001bc0)=""/71}, {&(0x7f0000001c40)=""/93}, {&(0x7f0000001cc0)=""/85}], 0x0, &(0x7f0000001dc0)=""/102}, 0x4}, {{&(0x7f0000001e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, &(0x7f0000002340)=[{&(0x7f0000001ec0)=""/98}, {&(0x7f0000001f40)=""/151}, {&(0x7f0000002000)=""/177}, {&(0x7f00000020c0)=""/42}, {&(0x7f0000002100)=""/24}, {&(0x7f0000002140)=""/216}, {&(0x7f0000002240)=""/221}], 0x0, &(0x7f00000023c0)=""/245}, 0x5}, {{&(0x7f00000024c0)=@isdn, 0x0, &(0x7f0000003840)=[{&(0x7f0000002540)=""/61}, {&(0x7f0000002580)=""/4096}, {&(0x7f0000003580)=""/221}, {&(0x7f0000003680)=""/234}, {&(0x7f0000003780)=""/179}], 0x0, &(0x7f00000038c0)=""/104}, 0x6}], 0x17, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x10188, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="2cb6"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c667320276e746578743d73797361646d5f752c74656d5f752c005ad2cdaac416d9dcdef7521d3d53d54e444f8e70af2040bda069bdc0354c8cf6517d3d241dda606512191094891e05e7c030395005bf8bdcf65065582bdad3ca4de99ce9b3c1ef27d86718f35482c21ed62ebfb73b9f84ccc309ea10d00fb943cbab3daa5464fb10d6fbb8de7990c91c89dc4e75dc3c74353c1c5b7657e5b6b4df040f5300"/170]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',\x00']) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 08:08:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x4, 0x1ff, 0x40001, 0x0, 0x0, 0x40000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='%\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f303030303030fc0f1c3535f0300000000030302c75f365725f69648fa2414c15ad6264904378f5ce3ba089f75fe1733d483b1f0cf625c8149c8c06007904be25b206e6ada6d6ee45be219519322bbe7c9fa5167600000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361783ce319cd94d5cfb5b3e9646d5f752c636f6e746578743d73797374656d5f752c00b4753f3d5f2cf74ef4d1c71926617fd74e527ab561c4083c692125c876509f363820eac6f00d3ac4f4c71e5db549b91f558f4b161c86c04e424906242982d7dcea3853e57737c62b2423feba5eb9b2aa86f6746b1aec011690609291f3edd7f92c10018914d3c5a1fffff0341f3f4c7f"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="d73f421888f605a32ed0b1fd743dc3836722089434a0fb961c2e7bf5a06ac035f8972bcff58bceb945dfe3cd010e5ef5a3ac6ae46a5b1b90cd97c992c92f16ef5894d6a54d8cd877a2", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d00002c636f6e746578743d73797374656d5f932c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:53 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x29a180, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x100000001, 0x3, 0xd0, &(0x7f0000ffc000/0x2000)=nil, 0x84}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={0x0, 0x1000100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1139.451757] 9pnet: Insufficient options for proto=fd 08:08:54 executing program 0: [ 1139.912425] SELinux: security_context_str_to_sid(sysadm) failed for (dev fuse, type fuse) errno=-22 08:08:54 executing program 0: [ 1140.282041] 9pnet: Insufficient options for proto=fd 08:08:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="b404058eaa4dc3", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB="66643d7e1bb6d6296b118112620e0ba073f4e5ab06aa529d3c292ef5ba304f93c560ce4abcceeb1dab4445cc75f7eb2558187750abeb851fafd575258525323d6d623621405ed1a745f2684f1dce3a3b3b4d94eefa43d73d795cc81bae0516e974d39327fd01055538e7cde1090e28a40ff7ab999874693b76cbea64d6783eccacc112d9b05a91776edd24ef0949301db4da58b1cfb72daedea66ade91bf2d4513247d95a4214d01833120ee43ee1811316f732297981e15990c5f7850ce56652f48de2a4c81f6f2184b9da5209ab058", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x1a8) 08:08:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:08:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) sendto$inet(r0, &(0x7f0000001340)="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", 0x69c, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:08:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000180)={0x0, 0xb, 0xfffa, 0x9, 0x92, 0x6, &(0x7f0000000300)="5ddd849f26f6cdb709b3d8d05b536ecb967ad09fe897ed29f8f8db09db37025155373b5c46fd145264a8d0b8c40352aecfa0ee30c7efd38c4f43291b1d81093e8750dc5ff45f1b29d73759502eb4ce930e29cdb998ce08769e1708f56edbc48fb5b1ed26363aca34b54a8d2052efff05417484abe66ca4568a86efa755f2d7f69b2b478ca1f85be69556d7fb618ce686896c"}) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4051}, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000240)) 08:08:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_appraise='dont_appraise'}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:08:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x1800858, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7570c469643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)={0x20, r6, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x380, r6, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x2}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xa8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}}}}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3030}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8074}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0xfffffd85, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK={0x124, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6e87}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b19443e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1535}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7c1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd8f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2c0552319f8a7b4c5d5ae8b66beb3675c8b382a8b3c30e0cc6bed310a94ca909206efe14842a4ed218d3df4b9609389af208f458548aaf10b20cdf516e3ba6bf25a2b5a2e48a3277bd76f5f3d54e190d27038b170cc15d33ab24d6cc804e621d4a5285cfd6741ccdc0263560b2b6cf40846942ab693ed9fd8e285ab36be7b5235ec84059021f6ab3fc687c2429922f97e19c1b603e6c1440a771221bc80f01f80a04a7d87ccd3bcd4d23e6ddb40cfe6ddcd0dc1b766d88cf7b8669d8bb4883c7f48d34416c077eec9d9e2ae6464d76716e16e5"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x7}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000007c0)=0x0, &(0x7f0000000800)=0x4) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x5c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6f9f}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xffff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x81}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1145.944629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=30529 comm=syz-executor.2 08:09:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f0000000140)='./file0\x00', 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="9b1900010d2d5742d62d8aa147401c1b87f6a23205214ecf41c6d5764a532045685ba3258cb929f9b982a0754721cd663fe93245d0157a8fbeac7389224233a9571140d657a4c43fdab2fb29f9e6a44b00"/90, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f69643d8db9b425eda1e3f3a88762de2357d1a08ea0e0199f", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fsc[ntext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1146.338778] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1146.360195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pig=30549 comm=syz-executor.2 [ 1146.367287] syz-executor.4 cpuset=/ mems_allowed=0-1 [ 1146.388223] CPU: 1 PID: 30540 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1146.396151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1146.406067] Call Trace: [ 1146.408675] dump_stack+0x13e/0x194 [ 1146.412318] warn_alloc.cold+0x96/0x1af [ 1146.416307] ? zone_watermark_ok_safe+0x280/0x280 [ 1146.421175] ? wait_for_completion+0x390/0x390 [ 1146.425777] __alloc_pages_slowpath+0x2114/0x26c0 [ 1146.430649] ? warn_alloc+0xf0/0xf0 [ 1146.434405] ? find_held_lock+0x2d/0x110 [ 1146.438481] ? fs_reclaim_acquire+0x10/0x10 [ 1146.442944] __alloc_pages_nodemask+0x5d3/0x700 [ 1146.447629] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1146.452653] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1146.457504] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1146.462550] alloc_pages_current+0xe7/0x1e0 [ 1146.466985] kvm_mmu_create+0xd1/0x1c0 [ 1146.470900] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1146.475236] ? alloc_pages_current+0xef/0x1e0 [ 1146.479749] kvm_vcpu_init+0x26d/0x360 [ 1146.483657] vmx_create_vcpu+0xf3/0x2900 [ 1146.487738] ? __mutex_unlock_slowpath+0x75/0x780 [ 1146.492592] ? drop_futex_key_refs.isra.0+0x17/0x80 [ 1146.497624] ? handle_rdmsr+0x6b0/0x6b0 [ 1146.501619] kvm_vm_ioctl+0x49c/0x1430 [ 1146.505523] ? __lock_acquire+0x5f7/0x4620 [ 1146.509862] ? kvm_vcpu_release+0xa0/0xa0 [ 1146.514027] ? trace_hardirqs_on+0x10/0x10 [ 1146.518283] ? trace_hardirqs_on+0x10/0x10 [ 1146.522539] ? save_trace+0x290/0x290 [ 1146.526354] ? __might_fault+0x104/0x1b0 [ 1146.530433] ? kvm_vcpu_release+0xa0/0xa0 [ 1146.534596] do_vfs_ioctl+0x75a/0xfe0 [ 1146.538409] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1146.543182] ? ioctl_preallocate+0x1a0/0x1a0 [ 1146.547618] ? security_file_ioctl+0x76/0xb0 [ 1146.552046] ? security_file_ioctl+0x83/0xb0 [ 1146.556560] SyS_ioctl+0x7f/0xb0 [ 1146.559942] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1146.563940] do_syscall_64+0x1d5/0x640 [ 1146.567852] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1146.573049] RIP: 0033:0x45c889 [ 1146.576248] RSP: 002b:00007f502f565c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1146.583974] RAX: ffffffffffffffda RBX: 00007f502f5666d4 RCX: 000000000045c889 [ 1146.591252] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000009 [ 1146.598648] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1146.605935] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1146.613476] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c 08:09:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 1146.652470] warn_alloc_show_mem: 1 callbacks suppressed [ 1146.652474] Mem-Info: [ 1146.679173] active_anon:1285488 inactive_anon:4038 isolated_anon:0 [ 1146.679173] active_file:1985 inactive_file:1746 isolated_file:47 [ 1146.679173] unevictable:0 dirty:37 writeback:0 unstable:0 [ 1146.679173] slab_reclaimable:17766 slab_unreclaimable:128970 [ 1146.679173] mapped:56990 shmem:4203 pagetables:41803 bounce:0 [ 1146.679173] free:23200 free_pcp:399 free_cma:0 [ 1146.784053] Node 0 active_anon:1899208kB inactive_anon:16124kB active_file:4kB inactive_file:100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:215936kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1146.815371] Node 1 active_anon:3242544kB inactive_anon:28kB active_file:7756kB inactive_file:7016kB unevictable:0kB isolated(anon):0kB isolated(file):508kB mapped:12624kB dirty:48kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1146.958047] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3768kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:09:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1147.014195] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1147.048197] Node 0 DMA32 free:28092kB min:36272kB low:45340kB high:54408kB active_anon:1895420kB inactive_anon:16124kB active_file:20kB inactive_file:136kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11488kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1147.079619] lowmem_reserve[]: 0 0 0 0 0 [ 1147.088461] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 08:09:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK', [{0x20, 'rfdno'}, {0x20, 'ppp1'}, {0x20, 'wlan0-mime_type'}], 0xa, "0a663ed7eccf2c5fc1f48e2ccf746423"}, 0x39) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x3b) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1147.185391] lowmem_reserve[]: 0 0 0 0 0 [ 1147.215326] Node 1 Normal free:54768kB min:53612kB low:67012kB high:80412kB active_anon:3243668kB inactive_anon:20kB active_file:7412kB inactive_file:5888kB unevictable:0kB writepending:32kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43840kB pagetables:117868kB bounce:0kB free_pcp:600kB local_pcp:252kB free_cma:0kB [ 1147.321490] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1147.557591] lowmem_reserve[]: 0 0 0 0 0 [ 1147.578964] Node 0 DMA: 9*4kB (UEH) 54*8kB (UMEH) 28*16kB (UEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1147.632836] Node 0 DMA32: 184*4kB (UME) 1097*8kB (UME) 415*16kB (UME) 63*32kB (UME) 25*64kB (UE) 9*128kB (UME) 3*256kB (E) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27320kB [ 1147.652144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28959 sclass=netlink_route_socket pig=30581 comm=syz-executor.2 [ 1147.667775] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1147.731616] Node 1 Normal: 839*4kB (UME) 409*8kB (UMEH) 666*16kB (UMEH) 366*32kB (UME) 187*64kB (UMEH) 43*128kB (UMEH) 20*256kB (UM) 2*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 54660kB [ 1147.996535] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1148.008972] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1148.018249] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1148.027552] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1148.036895] 5466 total pagecache pages [ 1148.041424] 0 pages in swap cache [ 1148.045201] Swap cache stats: add 0, delete 0, find 0/0 [ 1148.051208] Free swap = 0kB [ 1148.054533] Total swap = 0kB [ 1148.058101] 1965979 pages RAM [ 1148.061543] 0 pages HighMem/MovableOnly [ 1148.065825] 339049 pages reserved [ 1148.077668] 0 pages cma reserved [ 1148.130296] systemd-udevd invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=0 [ 1148.175563] systemd-udevd cpuset=/ mems_allowed=0-1 [ 1148.187732] CPU: 0 PID: 30563 Comm: systemd-udevd Not tainted 4.14.175-syzkaller #0 [ 1148.195570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1148.205035] Call Trace: [ 1148.207638] dump_stack+0x13e/0x194 [ 1148.211285] dump_header+0x178/0x6d4 [ 1148.215009] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1148.220030] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1148.225141] ? ___ratelimit+0x50/0x519 [ 1148.229043] oom_kill_process.cold+0x10/0xae3 [ 1148.233552] ? lock_downgrade+0x6e0/0x6e0 [ 1148.237714] out_of_memory+0x2d5/0x1110 [ 1148.241701] ? oom_killer_disable+0x1c0/0x1c0 [ 1148.246205] ? mutex_trylock+0x152/0x1a0 [ 1148.250282] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1148.255143] ? warn_alloc+0xf0/0xf0 [ 1148.258772] ? find_held_lock+0x2d/0x110 [ 1148.262842] ? fs_reclaim_acquire+0x10/0x10 [ 1148.267177] __alloc_pages_nodemask+0x5d3/0x700 [ 1148.271851] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1148.276817] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1148.281838] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1148.286861] ? cache_grow_begin+0x32d/0x410 [ 1148.291190] cache_grow_begin+0x7b/0x410 [ 1148.295367] fallback_alloc+0x205/0x2b0 [ 1148.299354] kmem_cache_alloc+0x1ea/0x770 [ 1148.303611] ? memcpy+0x35/0x50 [ 1148.306900] getname_flags+0xc8/0x560 [ 1148.310713] user_path_at_empty+0x2a/0x50 [ 1148.314871] SyS_access+0x21a/0x680 [ 1148.318506] ? SyS_faccessat+0x680/0x680 [ 1148.322575] ? do_syscall_64+0x4c/0x640 [ 1148.326553] ? SyS_faccessat+0x680/0x680 [ 1148.330622] do_syscall_64+0x1d5/0x640 [ 1148.334528] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1148.339725] RIP: 0033:0x7f934715a9c7 [ 1148.343438] RSP: 002b:00007ffcbe13ffc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 1148.351158] RAX: ffffffffffffffda RBX: 000055735ae0e900 RCX: 00007f934715a9c7 [ 1148.358432] RDX: 00746e657665752f RSI: 0000000000000000 RDI: 00007ffcbe13ffd0 [ 1148.365706] RBP: 00007ffcbe140030 R08: 0000000000000000 R09: 0000000000001010 [ 1148.372979] R10: 00007f9347418b58 R11: 0000000000000246 R12: 000055735a6bb856 [ 1148.380259] R13: 000055735adf3f40 R14: 00007ffcbe13ffd0 R15: 000055735ae01728 [ 1148.388742] Mem-Info: [ 1148.391182] active_anon:1291724 inactive_anon:4037 isolated_anon:0 [ 1148.391182] active_file:219 inactive_file:275 isolated_file:46 [ 1148.391182] unevictable:0 dirty:6 writeback:2 unstable:0 [ 1148.391182] slab_reclaimable:17801 slab_unreclaimable:129235 [ 1148.391182] mapped:54501 shmem:4203 pagetables:41900 bounce:0 [ 1148.391182] free:19860 free_pcp:106 free_cma:0 [ 1148.427240] Node 0 active_anon:1899960kB inactive_anon:16124kB active_file:32kB inactive_file:124kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216060kB dirty:4kB writeback:4kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 919552kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1148.455786] Node 1 active_anon:3266936kB inactive_anon:24kB active_file:844kB inactive_file:868kB unevictable:0kB isolated(anon):0kB isolated(file):196kB mapped:1944kB dirty:20kB writeback:4kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1148.483501] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3768kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1148.514554] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1148.531935] Node 0 DMA32 free:27168kB min:36272kB low:45340kB high:54408kB active_anon:1896192kB inactive_anon:16124kB active_file:32kB inactive_file:124kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11488kB pagetables:49124kB bounce:0kB free_pcp:184kB local_pcp:120kB free_cma:0kB [ 1148.568963] lowmem_reserve[]: 0 0 0 0 0 [ 1148.573770] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1148.604434] lowmem_reserve[]: 0 0 0 0 0 [ 1148.609109] Node 1 Normal free:41760kB min:53612kB low:67012kB high:80412kB active_anon:3266948kB inactive_anon:24kB active_file:844kB inactive_file:824kB unevictable:0kB writepending:124kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44000kB pagetables:118412kB bounce:0kB free_pcp:848kB local_pcp:120kB free_cma:0kB [ 1148.645526] lowmem_reserve[]: 0 0 0 0 0 [ 1148.664360] Node 0 DMA: 9*4kB (UEH) 54*8kB (UMEH) 28*16kB (UEH) 18*32kB (UH) 7*64kB (UMH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1148.717831] Node 0 DMA32: 211*4kB (UME) 1099*8kB (UME) 416*16kB (UME) 63*32kB (UME) 25*64kB (UE) 9*128kB (UME) 3*256kB (E) 7*512kB (M) 0*1024kB 1*2048kB (M) 0*4096kB = 27460kB [ 1148.830117] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1148.901368] Node 1 Normal: 578*4kB (UM) 115*8kB (UME) 617*16kB (UME) 318*32kB (UEH) 137*64kB (UE) 37*128kB (UEH) 16*256kB (UM) 0*512kB 0*1024kB 1*2048kB (M) 0*4096kB = 42928kB [ 1148.981825] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1149.027853] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1149.036502] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1149.096013] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1149.105320] 4302 total pagecache pages [ 1149.109914] 0 pages in swap cache [ 1149.113592] Swap cache stats: add 0, delete 0, find 0/0 [ 1149.120915] Free swap = 0kB [ 1149.124058] Total swap = 0kB [ 1149.127198] 1965979 pages RAM [ 1149.130483] 0 pages HighMem/MovableOnly [ 1149.134598] 339049 pages reserved [ 1149.138468] 0 pages cma reserved [ 1149.146578] Out of memory: Kill process 21805 (syz-executor.5) score 1007 or sacrifice child [ 1149.164506] Killed process 21805 (syz-executor.5) total-vm:75096kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB 08:09:11 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x21, 0xffffffffffffffff, 0x83dc4e8e8c20e728) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:09:11 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f00000000c0)=0xff) keyctl$set_reqkey_keyring(0xe, 0x5) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="76736f3d9f374b1d001f95a2e75edd5613ed644e895af6866b3d7b734ed974e53300"/43, @ANYRESHEX=r0, @ANYBLOB="2c6666646e6f3dedba9a22fcfd199825765cc3437212e087d3ef6ec64fd3c7529cedd092456fb5203088bca855494e00dd0808923131f4808e56050b7140444658d1e1753ee360bdd5c337b786d72489acb96e8a45873f78059fb0be168d992e27d28edf2d225d659a541aaf77d74676f8859e4ab7326a39687c972ef807df97e322568c2e9846a451194cca8e71675572a406000000a0653522e1dd2173e2a9a7d8898314f9d7d9e9db74fe1d2f901ecf246db90b23ffc7f914da3b060f56efb9ab77cafc9ea0bfdfe86e", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:09:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xff, 0xb, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x4000a, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES16], @ANYRESDEC=0x0, @ANYBLOB="dbe4", @ANYPTR=&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=r2, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES64, @ANYRESOCT], @ANYRES16, @ANYRES64, @ANYRESOCT, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYPTR64, @ANYPTR64, @ANYRES64]], @ANYRES64, @ANYRES32], @ANYBLOB="ac31051cebee38226096829f82c877a14f1e5276e0d073cb36d4f6448763d29043b1cf633598876e2836eb36b7d29f024e8718fbcba84905ab5f29a7d9a912c084c22fafde6308c3b894f1346b54aebd", @ANYRESHEX, @ANYRES64=0x0]) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000940)='fuse\x00', 0x2048010, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d3030309f163030303030303030307365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e620b9dc", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:09:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r6, 0x10}, 0x10) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req={0x9, 0xffffffff, 0x8, 0x6}, 0x10) r8 = dup2(r7, r7) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) write$FUSE_POLL(r8, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x28d5}}, 0x18) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 1158.882894] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000001340)='hfs\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:09:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6673636f6e746578743d73797361646d5f752c636f6e746578a3130b0a96d8f72b208dd052bb55743d73797374656d5fc92c00"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:21 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x84200, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYPTR64, @ANYBLOB="66bd153d9fca1f3d4ada8d641bd79bfc8d335a6cb07aba4492632ecf507ea5d58ff571fc0ea2005c2477a68b56286de7f6c39a20c4a03b0c128926e239e47a64d134e0856ec4babf8a91f13855c38d909045406c0d59e33fd28972bb0000000000000000000000000000c169608b76c9df12e7a8e34b67300a66cdf8205334016c8c95125801f229351cd0feab2be41adff873aa74fc12fbbd9affd1f58cd13d28ea6896e2cb084b6a88176eb679988fe9bb88acfdc538", @ANYPTR64], 0x0, 0xc7}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000000)=""/6, 0xffffffffffffff2c}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280400, 0x0) 08:09:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6664f5d8358ec4c166074d3d0000", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES16, @ANYRES32=r2, @ANYRESDEC], 0x1c) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000140)={0x5, 0x0, 0x4, 0x81, 0x19, "d7d7da73517ec38b"}) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:21 executing program 0: 08:09:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r5 = dup2(r4, r4) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x482) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = accept(r6, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x80) sendmsg$IPSET_CMD_HEADER(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0xc, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x200000) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:09:21 executing program 0: 08:09:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x0, 0x168, 0x0, 0x0, 0x168, 0x248, 0x248, 0x248, 0x248, 0x248, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x168, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x4}}}}, {{@ipv6={@ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 08:09:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x1000084, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESHEX, @ANYRES64=r4, @ANYRESDEC=0x0, @ANYRESOCT]) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r3, 0x81785501, &(0x7f0000000000)=""/172) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:09:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x804) r4 = dup2(r3, r2) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x12, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)='C'}) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r6) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000003c0)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000001c0)={r8, 0x97, "126d275cf80586616bdde843065d2fe97bdf4b927ffe8d41bf11087830f25a31ed98107f35ba0430a73240941d873ff5ab5a77605ccc4a372311e08d8b8d49e383e730be912be147ef8651e56dd74fb7e5db0c61ec64bb2e8502fa04fd4ad8ca435f09ea5caad5e40b2561baec56a8fd418ba04876271ef595ca821d2ef89aea3ca95460688931cb8331494fffd3f4478bc3cf61c9a9fe"}, &(0x7f0000000280)=0x9f) mount$9p_fd(0x0, &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB="49f4f031b849970244c8aad9586b611298981434c8d5d1c2b63761682830d316e88baca0ffed05d06650198a322c91969ccf8845253a6982004f859e9dc8c1e300a27c48e4d4c9bd908f82a317436d175ecbe3fbc86b60be84ccb9e6b630319d71339034dac32c34ea4dcb", @ANYRESHEX=r1, @ANYBLOB=',func=POLICY_CHECK,pcr=00000000000000000007,pcr=00000000000000000002,fscontext=sysadm_u,\x00']) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x5) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP_SET_OP_VERSION(r9, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) 08:09:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x44, 0xcd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="6c004fc1c485586b79537070c642d96c911bfdb4685606302f45ea88e01fff4a6ea9db3b69352c7e8e5948b9914c87e2b0a35f0845e1fa08c2d82d6c8edefe0d9dfaaae353858d4fac2d0370f13d766f1cd1987aea0f43ece94def8daa8d51f1da"]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@hash='hash'}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)) creat(0x0, 0x0) 08:09:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b131dc30d5c25b0d0300000081d06d5dce08f285fc35c8f98d8336d6ca1eba1cdf20ebe813cc0676238a021a09240177cb2ddc72e2f7c920cc1df07222dc692c4f4e20ec4acc4831d79c36627684bec4008e000000000000000000000000009dbd4c416c0cf7a4826c8b564ce534d2d5a23bc4a5fb7b20379ab3e787ee173cf0b9e003c05ddf99d96221867d9388e970fb7bee5a04382507965cd3c0145c5284eb5f3df92397cf2ea8d53cde56a8609b4d576a5eb3", @ANYPTR64, @ANYRESOCT], 0x0, 0xd4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1180.902457] Cannot find add_set index 0 as target 08:09:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x0, 0x8}) [ 1181.096462] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1181.098392] binder: 30685:30692 ioctl c0306201 20000440 returned -14 [ 1181.128349] 9pnet: Insufficient options for proto=fd [ 1181.139411] 9pnet: Insufficient options for proto=fd 08:09:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000005007266646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:09:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x1, 0x0, 0x8}) 08:09:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x20010, r2, 0x5d937000) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x2b, 0xfff], 0x2, 0x7f, 0x5, 0x7fff, 0x800, 0x2, 0x3, {0x0, 0x0, 0x5, 0x4080, 0x0, 0x13dc, 0x81, 0x5, 0x3, 0x7, 0x1, 0x0, 0x0, 0x3bc7, "17dfa4f320a54efcbf728534b397a2993663a8a0dc4d0dd64bb4f1d3bfd9feb2"}}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req={0x1, 0x4, 0x1f, 0x1}, 0x10) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0xf000, 0x111000}) 08:09:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 08:09:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fowner_eq={'fowner'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 1182.156909] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x400000000009e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB="d560"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:36 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x9}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETGROUP(r6, 0x400454ce, r7) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={r3, r5, r7}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind(0xffffffffffffffff, &(0x7f0000000180)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x2, 0x1}}, 0x80) 08:09:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000180)=0xffa5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303030303030302c757365725f69643d91a4c11e8d9b42c172f51fa9009acd4eb46357a9417af64670d7dda56864a5e32ed304a43f", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303031303030cda7b992855a946452eab4d99e2996a4bb7408285b7347a315d692647b7f1f7c863999020fcd0a71f00ab60cceac225a6cb71d654975f803f822185311fbda40edbe965da2294ef249acce6e260498cca9ef0ddb0af8600faf625ceb190516fff9444cb9ebbc43e676841eefc98c42a883c3242d95a30cdf6e65b352c64aaabdf5fc4b3c1ed1e9e51be00fea8d3c0e1e23a4bd3143a6c9fec0d0d05d77d55d2c08abaa", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\t\x00fdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:09:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75a95f69643d", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:38 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aaf0279d6efc4c76785c5a0090a7feb637b728780093d0810c77eaf7e616a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b894fb4d5feb67089fb0e5363b1673f67a5b1028dbc346710ad4735360000000000b6a64a49ad6ca8f8e2655da9ee1958245b19b31f5e4c997bced9b12251f73c1879e94cc14319a2b4434065eacdc5897f76a0e0de"], 0x0, 0xb1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1183.615653] syz-executor.0 (30742) used greatest stack depth: 22816 bytes left 08:09:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x20000000000000, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[], @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) fsync(0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r5 = getpid() r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={0x0, @llc={0x1a, 0x201, 0x0, 0x0, 0x80, 0x1, @multicast}, @rc, @nl=@unspec, 0x3, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='veth0_to_hsr\x00', 0x0, 0x2, 0x8}) sched_setattr(r5, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9, 0x9}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r8 = dup2(r7, r7) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r8, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x8, 0xff, 0x0, 0x2, 0x0, 0x1, 0x20, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x3, 0x8, 0x6, 0x20, 0x5, 0x3}, r5, 0xffffffffffffffff, r8, 0x3) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) [ 1184.220400] 9pnet: Insufficient options for proto=fd 08:09:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000880)="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", 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) accept$netrom(r3, &(0x7f0000000080)={{0x3, @default}, [@default, @default, @netrom, @bcast, @netrom, @netrom, @remote, @rose]}, &(0x7f0000000100)=0x48) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYRESDEC=0x0]) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 1184.480340] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1184.567726] 9pnet: Could not find request transport: fdšì&þÁŸËÚ.4 €è@ÍÏ;V‹=ðešºÃ+u¿F*Qýˆ°` F̶€É{Ír úGÞçø+y.$°ïV»™.s!Lß® 08:09:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x2, 0x8, 0x6, 0x6, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESHEX]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d1a303030303030303030303030303030303130303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',groupWid=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xfffffffffffffecd, 0x2, 0x0, 0x0, 0x9, 0x20}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="bc36863b38b1fe5400028469afdaa34e858ffd7fff877b5e97a30eb600", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1185.075789] syz-executor.0: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1185.092514] syz-executor.0 cpuset=/ mems_allowed=0-1 [ 1185.169693] CPU: 0 PID: 30814 Comm: syz-executor.0 Not tainted 4.14.175-syzkaller #0 [ 1185.177625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1185.186998] Call Trace: [ 1185.189600] dump_stack+0x13e/0x194 [ 1185.193241] warn_alloc.cold+0x96/0x1af [ 1185.197356] ? zone_watermark_ok_safe+0x280/0x280 [ 1185.202218] ? wait_for_completion+0x390/0x390 [ 1185.206811] __alloc_pages_slowpath+0x2114/0x26c0 [ 1185.211673] ? warn_alloc+0xf0/0xf0 [ 1185.215304] ? find_held_lock+0x2d/0x110 [ 1185.219368] ? fs_reclaim_acquire+0x10/0x10 [ 1185.223704] __alloc_pages_nodemask+0x5d3/0x700 [ 1185.228381] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1185.233409] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1185.238542] ? retint_kernel+0x2d/0x2d [ 1185.242438] alloc_pages_current+0xe7/0x1e0 [ 1185.246769] kvm_mmu_create+0xd1/0x1c0 [ 1185.250666] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1185.254990] ? alloc_pages_current+0xef/0x1e0 [ 1185.259492] kvm_vcpu_init+0x26d/0x360 [ 1185.263388] vmx_create_vcpu+0xf3/0x2900 [ 1185.267456] ? retint_kernel+0x2d/0x2d [ 1185.271351] ? handle_rdmsr+0x6b0/0x6b0 [ 1185.275334] kvm_vm_ioctl+0x49c/0x1430 [ 1185.279231] ? __lock_acquire+0x5f7/0x4620 [ 1185.283475] ? kvm_vcpu_release+0xa0/0xa0 [ 1185.287631] ? retint_kernel+0x2d/0x2d [ 1185.291524] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1185.296539] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1185.301285] ? check_preemption_disabled+0x35/0x240 [ 1185.306283] ? retint_kernel+0x2d/0x2d [ 1185.310161] ? selinux_file_ioctl+0x83/0x560 [ 1185.314556] ? selinux_file_ioctl+0xb8/0x560 [ 1185.318947] ? kvm_vcpu_release+0xa0/0xa0 [ 1185.323098] do_vfs_ioctl+0x75a/0xfe0 [ 1185.326884] ? selinux_file_mprotect+0x5c0/0x5c0 [ 1185.331628] ? ioctl_preallocate+0x1a0/0x1a0 [ 1185.336030] ? security_file_ioctl+0x76/0xb0 [ 1185.340420] ? security_file_ioctl+0x83/0xb0 [ 1185.344812] SyS_ioctl+0x7f/0xb0 [ 1185.348172] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1185.352137] do_syscall_64+0x1d5/0x640 [ 1185.356014] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1185.361186] RIP: 0033:0x45c889 [ 1185.364371] RSP: 002b:00007faa2b552c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1185.372086] RAX: ffffffffffffffda RBX: 00007faa2b5536d4 RCX: 000000000045c889 [ 1185.379362] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 0000000000000005 [ 1185.386624] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1185.393878] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1185.401131] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076bf0c [ 1185.524693] Mem-Info: [ 1185.554386] active_anon:1287178 inactive_anon:4036 isolated_anon:0 [ 1185.554386] active_file:1781 inactive_file:1314 isolated_file:167 [ 1185.554386] unevictable:0 dirty:17 writeback:24 unstable:0 [ 1185.554386] slab_reclaimable:17866 slab_unreclaimable:128247 [ 1185.554386] mapped:56844 shmem:4203 pagetables:41987 bounce:0 [ 1185.554386] free:22789 free_pcp:96 free_cma:0 [ 1185.714564] Node 0 active_anon:1897692kB inactive_anon:16124kB active_file:36kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):72kB mapped:216064kB dirty:4kB writeback:56kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 915456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1185.815765] Node 1 active_anon:3251320kB inactive_anon:20kB active_file:4376kB inactive_file:4164kB unevictable:0kB isolated(anon):0kB isolated(file):640kB mapped:8512kB dirty:64kB writeback:40kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1185.999370] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1186.027231] Node 0 DMA free:10380kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1186.166279] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1186.254341] Node 0 DMA32 free:27192kB min:36272kB low:45340kB high:54408kB active_anon:1893908kB inactive_anon:16124kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:12kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49220kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1186.394224] lowmem_reserve[]: 0 0 0 0 0 [ 1186.404548] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1186.484640] lowmem_reserve[]: 0 0 0 0 0 [ 1186.488902] Node 1 Normal free:55416kB min:53612kB low:67012kB high:80412kB active_anon:3257348kB inactive_anon:20kB active_file:1780kB inactive_file:2316kB unevictable:0kB writepending:124kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44128kB pagetables:118468kB bounce:0kB free_pcp:748kB local_pcp:512kB free_cma:0kB [ 1186.555883] lowmem_reserve[]: 0 0 0 0 0 [ 1186.599175] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1186.656605] Node 0 DMA32: 35*4kB (ME) 842*8kB (UME) 421*16kB (UME) 65*32kB (UME) 24*64kB (E) 9*128kB (UME) 5*256kB (ME) 7*512kB (M) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 27340kB [ 1186.682849] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1186.699055] Node 1 Normal: 278*4kB (UMH) 524*8kB (UMEH) 760*16kB (UMEH) 429*32kB (UMEH) 210*64kB (UME) 42*128kB (UME) 14*256kB (UM) 3*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 55128kB [ 1186.740639] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1186.782549] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1186.821405] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1186.857816] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1186.891885] 5490 total pagecache pages [ 1186.902343] 0 pages in swap cache [ 1186.911443] Swap cache stats: add 0, delete 0, find 0/0 [ 1186.925554] Free swap = 0kB [ 1186.932136] Total swap = 0kB [ 1186.959758] 1965979 pages RAM [ 1186.962985] 0 pages HighMem/MovableOnly [ 1186.979928] 339049 pages reserved [ 1186.983624] 0 pages cma reserved [ 1187.723377] systemd-udevd invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=-1000 [ 1187.736481] systemd-udevd cpuset=/ mems_allowed=0-1 [ 1187.741759] CPU: 0 PID: 3636 Comm: systemd-udevd Not tainted 4.14.175-syzkaller #0 [ 1187.749474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1187.758838] Call Trace: [ 1187.761436] dump_stack+0x13e/0x194 [ 1187.765069] dump_header+0x178/0x6d4 [ 1187.768783] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1187.773806] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1187.778919] ? ___ratelimit+0x50/0x519 [ 1187.782824] oom_kill_process.cold+0x10/0xae3 [ 1187.787334] ? lock_acquire+0x170/0x3f0 [ 1187.791329] ? lock_downgrade+0x6e0/0x6e0 [ 1187.795489] out_of_memory+0x2d5/0x1110 [ 1187.799480] ? oom_killer_disable+0x1c0/0x1c0 [ 1187.803980] ? mutex_trylock+0x152/0x1a0 [ 1187.808050] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1187.812909] ? warn_alloc+0xf0/0xf0 [ 1187.816546] ? find_held_lock+0x2d/0x110 [ 1187.820613] ? fs_reclaim_acquire+0x10/0x10 [ 1187.824950] __alloc_pages_nodemask+0x5d3/0x700 [ 1187.829719] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1187.834574] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1187.839595] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1187.844617] ? cache_grow_begin+0x32d/0x410 [ 1187.848947] cache_grow_begin+0x7b/0x410 [ 1187.853024] fallback_alloc+0x205/0x2b0 [ 1187.857004] kmem_cache_alloc+0x1ea/0x770 [ 1187.861172] getname_flags+0xc8/0x560 [ 1187.865085] user_path_at_empty+0x2a/0x50 [ 1187.869236] SyS_readlink+0xa4/0x260 [ 1187.872955] ? SyS_readlinkat+0x260/0x260 [ 1187.877115] ? do_syscall_64+0x4c/0x640 [ 1187.881096] ? SyS_readlinkat+0x260/0x260 [ 1187.885268] do_syscall_64+0x1d5/0x640 [ 1187.889182] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1187.894378] RIP: 0033:0x7f934715c087 [ 1187.898096] RSP: 002b:00007ffcbe144c58 EFLAGS: 00000293 ORIG_RAX: 0000000000000059 [ 1187.905813] RAX: ffffffffffffffda RBX: 00007ffcbe144cf0 RCX: 00007f934715c087 [ 1187.913194] RDX: 0000000000000200 RSI: 00007ffcbe144e00 RDI: 00007ffcbe144cd0 [ 1187.920475] RBP: 00007ffcbe145258 R08: 0000000000000001 R09: 0000000000000014 [ 1187.927754] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ffcbe144e00 [ 1187.935031] R13: 000055735ad43a60 R14: 000055735ade9c40 R15: 00007ffcbe144cd0 [ 1187.985591] Mem-Info: [ 1187.988070] active_anon:1289979 inactive_anon:4037 isolated_anon:0 [ 1187.988070] active_file:7 inactive_file:31 isolated_file:17 [ 1187.988070] unevictable:0 dirty:2 writeback:0 unstable:0 [ 1187.988070] slab_reclaimable:17875 slab_unreclaimable:128231 [ 1187.988070] mapped:54058 shmem:4203 pagetables:41915 bounce:0 [ 1187.988070] free:23243 free_pcp:149 free_cma:0 [ 1188.025351] Node 0 active_anon:1897688kB inactive_anon:16124kB active_file:12kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216028kB dirty:0kB writeback:4kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 915456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1188.053642] Node 1 active_anon:3262228kB inactive_anon:24kB active_file:148kB inactive_file:148kB unevictable:0kB isolated(anon):0kB isolated(file):24kB mapped:232kB dirty:0kB writeback:4kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1188.081443] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1188.110882] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1188.116718] Node 0 DMA32 free:27344kB min:36272kB low:45340kB high:54408kB active_anon:1893904kB inactive_anon:16124kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:4kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49220kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1188.146160] lowmem_reserve[]: 0 0 0 0 0 [ 1188.150809] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1188.177049] lowmem_reserve[]: 0 0 0 0 0 [ 1188.181719] Node 1 Normal free:54156kB min:53612kB low:67012kB high:80412kB active_anon:3262228kB inactive_anon:24kB active_file:116kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43872kB pagetables:118376kB bounce:0kB free_pcp:360kB local_pcp:88kB free_cma:0kB [ 1188.212765] lowmem_reserve[]: 0 0 0 0 0 [ 1188.225951] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1188.297989] Node 0 DMA32: 39*4kB (UME) 842*8kB (UME) 421*16kB (UME) 65*32kB (UME) 24*64kB (E) 9*128kB (UME) 5*256kB (ME) 7*512kB (M) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 27356kB [ 1188.321064] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1188.331867] Node 1 Normal: 97*4kB (UMEH) 454*8kB (UMEH) 741*16kB (UMEH) 434*32kB (UMEH) 210*64kB (UME) 42*128kB (UME) 14*256kB (UM) 3*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 53700kB [ 1188.376378] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1188.385339] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1188.398970] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1188.411927] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1188.459905] 4350 total pagecache pages [ 1188.463834] 0 pages in swap cache [ 1188.474634] Swap cache stats: add 0, delete 0, find 0/0 [ 1188.480062] Free swap = 0kB [ 1188.483075] Total swap = 0kB [ 1188.486158] 1965979 pages RAM [ 1188.489371] 0 pages HighMem/MovableOnly [ 1188.493444] 339049 pages reserved [ 1188.508799] 0 pages cma reserved [ 1188.512211] Out of memory: Kill process 29945 (syz-executor.0) score 1007 or sacrifice child [ 1188.520934] Killed process 29945 (syz-executor.0) total-vm:75360kB, anon-rss:16572kB, file-rss:34816kB, shmem-rss:0kB [ 1188.593166] oom_reaper: reaped process 29945 (syz-executor.0), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 08:09:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x381d81) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x28080, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f00000000c0)=""/5) 08:09:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aaf0279d6efc4c76785c5a0090a7feb637b728780093d0810c77eaf7e616a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b894fb4d5feb67089fb0e5363b1673f67a5b1028dbc346710ad4735360000000000b6a64a49ad6ca8f8e2655da9ee1958245b19b31f5e4c997bced9b12251f73c1879e94cc14319a2b4434065eacdc5897f76a0e0de"], 0x0, 0xb1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r4, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x10000, 0x7, {0x77359400}, {0x1, 0x8, 0x2, 0x28, 0x81, 0x7f, "30362c14"}, 0xb00, 0x2, @userptr=0x3f, 0x31, 0x0, r3}) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r6, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) waitid$P_PIDFD(0x3, r6, &(0x7f00000000c0), 0x1, &(0x7f0000000240)) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) 08:09:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x40}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x484000, &(0x7f0000000180)=ANY=[]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="04c9632419a93a029196d5cbcd93f1a66be9fab31df25d9641373b799c791348a38bd41315e87a1a146e2bb8dbc05386ae3c377793b27fef822d97dada57bee5ce1bba13e7149e21ff5c2e21cba10ed0985c991ba3595135a76cd9c67b8ef61d9ac6ca08b6", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:43 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2cb490e549d8776603000000", @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 1189.267381] 9pnet: Insufficient options for proto=fd [ 1189.315940] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1189.412993] syz-executor.4: page allocation failure: order:0, mode:0x14000c4(GFP_KERNEL|GFP_DMA32), nodemask=(null) [ 1189.491542] syz-executor.4 cpuset=/ mems_allowed=0-1 08:09:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb9266f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000002, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6, 0x23}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0xc02, 0x3e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x20000, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000300)="ce8d3d7c0f04af0ba16512b5cf7a0022def30d8937ee62665d9c856c5a0e3ddd47d1ae057e963c478a3b5d40bad632aa966f0eed6b0c1c95cf2821ecb9deeb87e047f26f6c488cf4efb48b518fccbdb2a5a1d02c7dd6d6aaf29200dab24a63cf185359e49dfa48d802cace92e423769be060b6ca8db290c830827f93a72783faf401c674701b6ba8bc8d34c010fc4e2876b8c3b4f14bad077e630203214e85d089be", 0xa2}, {&(0x7f00000003c0)="eea8da17aacec8aef564b5c632ed7d4976e8894b3eb642a83c574dd4baa57cd8f1ae5c2dd10abaef20d3b32593630cbdff92b7f08ba42110787a55255ec102e1822666e64c7280d757d2f8dd7c01f5eea29a78f67cf17a5d7dfbababbbdbad39410f9163547cba77eceab0cbf27c03ebc91f9ce8f9982de20dd4aa362974640d1dfccc4b25823b6e1ab29de67aee75bfbbd8dad0935f253c2b52a0e28e93f8efbf43290c6dcf234a5bf50913c65132d859ff279a2fa1b25a978191068e2e79d843adb47ac62ed58af30cf51ab621a736bf9ffcaf80c7d9e1b37590a8bef1cbd8208701e0f8a5", 0xe6}, {&(0x7f0000000140)="c1a320747ce754f9196f5e2056ca9b9aa916f1e0e6d288f5bb302fc473d6f777d6f683d563ab7d61b9c74e116dbcf7dd119952aece1739718b3102930febd0ee1474180d6ea31397acebe513", 0x4c}, {&(0x7f00000004c0)="b85553d3f244d4dcfa6e83830d27ee9fe8f260fe32f1c76bf6b451fcda3750d99c35d677c3f527d367f1932704a30258d5cc16fda708267db8dd220e69a10a695ed9f6dc8aedd61bd5ffd33775354e0e230e6268cc8e5af7fefe83353ab4e5b9e6567a4806d0c94a26a9b0bd972b7b35fd15f59882a639c34df88a9dc9d351fa8efec496514360368765a08cade5702c5ab96084131766673aa90b50003289e3c8d053c7c9bca0", 0xa7}], 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1189.555486] CPU: 1 PID: 30884 Comm: syz-executor.4 Not tainted 4.14.175-syzkaller #0 [ 1189.563412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1189.572863] Call Trace: [ 1189.575470] dump_stack+0x13e/0x194 [ 1189.579110] warn_alloc.cold+0x96/0x1af [ 1189.583093] ? zone_watermark_ok_safe+0x280/0x280 [ 1189.587953] ? wait_for_completion+0x390/0x390 [ 1189.592550] __alloc_pages_slowpath+0x2114/0x26c0 [ 1189.597511] ? warn_alloc+0xf0/0xf0 [ 1189.601148] ? find_held_lock+0x2d/0x110 [ 1189.605216] ? fs_reclaim_acquire+0x10/0x10 [ 1189.609552] __alloc_pages_nodemask+0x5d3/0x700 [ 1189.614233] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1189.619265] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1189.624119] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1189.629162] alloc_pages_current+0xe7/0x1e0 [ 1189.633497] kvm_mmu_create+0xd1/0x1c0 [ 1189.637395] kvm_arch_vcpu_init+0x28b/0x8b0 [ 1189.641732] ? alloc_pages_current+0xef/0x1e0 [ 1189.646367] kvm_vcpu_init+0x26d/0x360 [ 1189.650268] vmx_create_vcpu+0xf3/0x2900 [ 1189.654342] ? __mutex_unlock_slowpath+0x75/0x780 [ 1189.659193] ? trace_hardirqs_on+0x10/0x10 [ 1189.663440] ? handle_rdmsr+0x6b0/0x6b0 [ 1189.667437] kvm_vm_ioctl+0x49c/0x1430 [ 1189.671351] ? kvm_vcpu_release+0xa0/0xa0 [ 1189.675605] ? lock_downgrade+0x6e0/0x6e0 [ 1189.679763] ? _raw_spin_unlock_irq+0x24/0x80 [ 1189.684292] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1189.689341] ? _raw_spin_unlock_irq+0x5a/0x80 [ 1189.693876] ? finish_task_switch+0x178/0x620 [ 1189.698377] ? finish_task_switch+0x14d/0x620 [ 1189.702878] ? switch_mm_irqs_off+0x5db/0xec0 [ 1189.707387] ? __schedule+0x7c0/0x1ca0 [ 1189.711289] ? kvm_vcpu_release+0xa0/0xa0 [ 1189.715444] do_vfs_ioctl+0x75a/0xfe0 [ 1189.719247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1189.724009] ? ioctl_preallocate+0x1a0/0x1a0 [ 1189.728547] ? retint_kernel+0x2d/0x2d [ 1189.732456] SyS_ioctl+0x7f/0xb0 [ 1189.735926] ? do_vfs_ioctl+0xfe0/0xfe0 [ 1189.739910] do_syscall_64+0x1d5/0x640 [ 1189.743806] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1189.749000] RIP: 0033:0x45c889 08:09:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000904, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c776664866f3c", @ANYRESHEX=r1, @ANYBLOB=',\x00']) [ 1189.752194] RSP: 002b:00007f502f523c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1189.759903] RAX: ffffffffffffffda RBX: 00007f502f5246d4 RCX: 000000000045c889 [ 1189.767180] RDX: 0000000000000000 RSI: 000000000000ae41 RDI: 000000000000000b [ 1189.774455] RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000 [ 1189.781731] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1189.789020] R13: 000000000000038e R14: 00000000004c6081 R15: 000000000076c04c [ 1190.031417] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1190.302366] kworker/u4:3 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 1190.380631] kworker/u4:3 cpuset=/ mems_allowed=0-1 [ 1190.396062] CPU: 1 PID: 2319 Comm: kworker/u4:3 Not tainted 4.14.175-syzkaller #0 [ 1190.403725] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1190.413102] Workqueue: events_unbound call_usermodehelper_exec_work [ 1190.419517] Call Trace: [ 1190.422118] dump_stack+0x13e/0x194 [ 1190.425766] dump_header+0x178/0x6d4 [ 1190.429484] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1190.434507] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1190.439617] ? ___ratelimit+0x50/0x519 [ 1190.443515] oom_kill_process.cold+0x10/0xae3 [ 1190.448021] ? lock_downgrade+0x6e0/0x6e0 [ 1190.453136] out_of_memory+0x2d5/0x1110 [ 1190.457160] ? oom_killer_disable+0x1c0/0x1c0 [ 1190.461662] ? mutex_trylock+0x152/0x1a0 [ 1190.465736] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1190.470604] ? warn_alloc+0xf0/0xf0 [ 1190.474255] __alloc_pages_nodemask+0x5d3/0x700 [ 1190.478940] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1190.483971] ? copy_process.part.0+0x17d5/0x6a70 [ 1190.488736] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1190.493850] ? __lock_acquire+0x5f7/0x4620 [ 1190.498071] copy_process.part.0+0x26a/0x6a70 [ 1190.502549] ? __lock_acquire+0x5f7/0x4620 [ 1190.506764] ? trace_hardirqs_on+0x10/0x10 [ 1190.510980] ? save_trace+0x290/0x290 [ 1190.514763] ? check_preemption_disabled+0x35/0x240 [ 1190.519765] ? check_noncircular+0x20/0x20 [ 1190.523998] ? trace_hardirqs_on+0x10/0x10 [ 1190.528217] ? umh_complete+0x80/0x80 [ 1190.532000] ? __cleanup_sighand+0x40/0x40 [ 1190.536219] ? find_held_lock+0x2d/0x110 [ 1190.540276] ? umh_complete+0x80/0x80 [ 1190.544077] _do_fork+0x180/0xc80 [ 1190.547661] ? lock_downgrade+0x6e0/0x6e0 [ 1190.551819] ? fork_idle+0x270/0x270 [ 1190.555789] ? save_trace+0x290/0x290 [ 1190.559605] ? process_one_work+0x73f/0x1540 [ 1190.564004] ? umh_complete+0x80/0x80 [ 1190.567790] kernel_thread+0x2f/0x40 [ 1190.571492] call_usermodehelper_exec_work+0x193/0x210 [ 1190.576775] ? call_usermodehelper_exec_async+0x4c0/0x4c0 [ 1190.582293] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1190.587728] process_one_work+0x813/0x1540 [ 1190.591950] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 1190.596619] ? worker_thread+0x15d/0x1070 [ 1190.600876] ? _raw_spin_unlock_irq+0x24/0x80 [ 1190.605394] worker_thread+0x5d1/0x1070 [ 1190.609384] ? process_one_work+0x1540/0x1540 [ 1190.613978] kthread+0x30d/0x420 [ 1190.617330] ? kthread_create_on_node+0xd0/0xd0 [ 1190.622102] ret_from_fork+0x24/0x30 [ 1190.782536] Mem-Info: [ 1190.785202] active_anon:1289514 inactive_anon:4038 isolated_anon:0 [ 1190.785202] active_file:456 inactive_file:503 isolated_file:6 [ 1190.785202] unevictable:0 dirty:32 writeback:0 unstable:0 [ 1190.785202] slab_reclaimable:17931 slab_unreclaimable:128610 [ 1190.785202] mapped:54935 shmem:4203 pagetables:41978 bounce:0 [ 1190.785202] free:22156 free_pcp:0 free_cma:0 [ 1190.829450] Node 0 active_anon:1897788kB inactive_anon:16124kB active_file:8kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216056kB dirty:8kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 915456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1190.918075] Node 1 active_anon:3260288kB inactive_anon:28kB active_file:1468kB inactive_file:1444kB unevictable:0kB isolated(anon):0kB isolated(file):156kB mapped:2912kB dirty:144kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1190.992903] Mem-Info: [ 1191.003599] active_anon:1289548 inactive_anon:4038 isolated_anon:0 [ 1191.003599] active_file:331 inactive_file:297 isolated_file:33 [ 1191.003599] unevictable:0 dirty:39 writeback:0 unstable:0 [ 1191.003599] slab_reclaimable:17933 slab_unreclaimable:128616 [ 1191.003599] mapped:54672 shmem:4203 pagetables:41989 bounce:0 [ 1191.003599] free:22486 free_pcp:105 free_cma:0 [ 1191.072955] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.114622] Node 0 active_anon:1897816kB inactive_anon:16124kB active_file:12kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216060kB dirty:8kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 915456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1191.148631] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1191.155579] Node 0 DMA32 free:27336kB min:36272kB low:45340kB high:54408kB active_anon:1894032kB inactive_anon:16124kB active_file:12kB inactive_file:4kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.190130] Node 1 active_anon:3260376kB inactive_anon:28kB active_file:1064kB inactive_file:904kB unevictable:0kB isolated(anon):0kB isolated(file):132kB mapped:2128kB dirty:148kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1191.224255] lowmem_reserve[]: 0 0 0 0 0 [ 1191.228875] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.259147] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.291300] lowmem_reserve[]: 0 0 0 0 0 [ 1191.296104] Node 1 Normal free:52724kB min:53612kB low:67012kB high:80412kB active_anon:3260376kB inactive_anon:28kB active_file:1312kB inactive_file:1344kB unevictable:0kB writepending:148kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44096kB pagetables:118768kB bounce:0kB free_pcp:196kB local_pcp:0kB free_cma:0kB [ 1191.331211] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1191.337374] Node 0 DMA32 free:27336kB min:36272kB low:45340kB high:54408kB active_anon:1894032kB inactive_anon:16124kB active_file:12kB inactive_file:4kB unevictable:0kB writepending:8kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49124kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.370891] lowmem_reserve[]: 0 0 0 0 0 [ 1191.375739] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1191.396393] lowmem_reserve[]: 0 0 0 0 0 [ 1191.401170] Node 0 DMA32: 58*4kB (UME) 838*8kB (UME) 421*16kB (UME) 63*32kB (UME) 24*64kB (E) 9*128kB (UME) 5*256kB (ME) 7*512kB (M) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 27336kB [ 1191.429168] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1191.460940] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1191.472444] lowmem_reserve[]: 0 0 0 0 0 [ 1191.481390] Node 1 Normal: 1789*4kB (UMEH) 518*8kB (UMEH) 779*16kB (UME) 335*32kB (UMEH) 130*64kB (UMEH) 42*128kB (UMEH) 14*256kB (UMH) 4*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 53812kB [ 1191.503476] Node 1 Normal free:53228kB min:53612kB low:67012kB high:80412kB active_anon:3260376kB inactive_anon:28kB active_file:796kB inactive_file:820kB unevictable:0kB writepending:148kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44096kB pagetables:118768kB bounce:0kB free_pcp:292kB local_pcp:4kB free_cma:0kB [ 1191.537724] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1191.549894] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1191.563468] lowmem_reserve[]: 0 0 0 0 0 [ 1191.568373] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1191.598269] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1191.631652] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1191.651190] 4451 total pagecache pages [ 1191.657267] Node 0 DMA32: 58*4kB (UME) 838*8kB (UME) 421*16kB (UME) 63*32kB (UME) 24*64kB (E) 9*128kB (UME) 5*256kB (ME) 7*512kB (M) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 27336kB [ 1191.674782] 0 pages in swap cache [ 1191.678840] Swap cache stats: add 0, delete 0, find 0/0 [ 1191.684859] Free swap = 0kB [ 1191.688337] Total swap = 0kB [ 1191.691998] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1191.703439] 1965979 pages RAM [ 1191.707519] 0 pages HighMem/MovableOnly [ 1191.712037] 339049 pages reserved [ 1191.716138] Node 1 Normal: 1812*4kB (UMEH) 544*8kB (UMEH) 783*16kB (UME) 335*32kB (UMEH) 130*64kB (UMEH) 42*128kB (UMEH) 14*256kB (UMH) 4*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 54176kB [ 1191.734518] 0 pages cma reserved [ 1191.746053] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1191.755643] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1191.765280] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1191.774763] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1191.784263] 4611 total pagecache pages [ 1191.788940] 0 pages in swap cache [ 1191.793076] Swap cache stats: add 0, delete 0, find 0/0 [ 1191.801207] Free swap = 0kB [ 1191.804941] Total swap = 0kB [ 1191.808400] 1965979 pages RAM [ 1191.811953] 0 pages HighMem/MovableOnly [ 1191.820321] 339049 pages reserved [ 1191.827608] 0 pages cma reserved [ 1191.831562] Out of memory: Kill process 30896 (syz-executor.5) score 1007 or sacrifice child [ 1191.845280] Killed process 30896 (syz-executor.5) total-vm:75096kB, anon-rss:16552kB, file-rss:34936kB, shmem-rss:0kB [ 1191.912319] oom_reaper: reaped process 30896 (syz-executor.5), now anon-rss:0kB, file-rss:8kB, shmem-rss:0kB [ 1192.150446] 9pnet: Insufficient options for proto=fd [ 1192.628159] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aaf0279d6efc4c76785c5a0090a7feb637b728780093d0810c77eaf7e616a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b894fb4d5feb67089fb0e5363b1673f67a5b1028dbc346710ad4735360000000000b6a64a49ad6ca8f8e2655da9ee1958245b19b31f5e4c997bced9b12251f73c1879e94cc14319a2b4434065eacdc5897f76a0e0de"], 0x0, 0xb1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75775f69643d80252044bed5b09cf2b5c7e6dc4d5c0e12338b2e4e734f94702d70806aaea0ad70b7637554a17129477f82dedbbf50da4f41ae772f4b0b321aacb7a1c3f24dcb6106a2047a52f366346b739693cb3e8a8acac5f6bda42c634a10994a19605eed32d860c561c3328cc3c3", @ANYRESDEC=0x0, @ANYBLOB="2c00849fad9ed24480f46466c9da0ec931a923ad9ccd9da5a2a2724a51c1a3bd822afe53c0ff", @ANYBLOB="4c10c6248dbcfe69677c5d5a5dd77b1c9fd6a5897b03e24310c84579451d2d00c0787290df78aa31f720db2b4aee5cf57c76e58a84d3553d1f40b6db1f93a5338b8267cb91e033f50d2c37cf0b4973d11f56ab01ef27d06a20fc6904974128b6a2b6f118c63271d44bea866229c7ff0574156c1a1a11c890c9fb64dc7954", @ANYRESOCT]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1193.304498] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:48 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) timerfd_gettime(r2, &(0x7f00000000c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={r6, 0x3}, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 1194.501160] syz-executor.1 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=1000 [ 1194.544898] syz-executor.1 cpuset=/ mems_allowed=0-1 [ 1194.577670] CPU: 0 PID: 30920 Comm: syz-executor.1 Not tainted 4.14.175-syzkaller #0 [ 1194.585717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1194.595069] Call Trace: [ 1194.597652] dump_stack+0x13e/0x194 [ 1194.601274] dump_header+0x178/0x6d4 [ 1194.604982] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1194.609993] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1194.615223] ? ___ratelimit+0x50/0x519 [ 1194.619104] oom_kill_process.cold+0x10/0xae3 [ 1194.623597] ? lock_downgrade+0x6e0/0x6e0 [ 1194.627742] out_of_memory+0x2d5/0x1110 [ 1194.631769] ? oom_killer_disable+0x1c0/0x1c0 [ 1194.636257] ? mutex_trylock+0x152/0x1a0 [ 1194.640315] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1194.645160] ? warn_alloc+0xf0/0xf0 [ 1194.648776] ? find_held_lock+0x2d/0x110 [ 1194.652999] ? fs_reclaim_acquire+0x10/0x10 [ 1194.657530] __alloc_pages_nodemask+0x5d3/0x700 [ 1194.662209] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1194.667387] ? copy_process.part.0+0x17d5/0x6a70 [ 1194.672143] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1194.677219] ? save_trace+0x290/0x290 [ 1194.681016] copy_process.part.0+0x26a/0x6a70 [ 1194.685507] ? find_held_lock+0x2d/0x110 [ 1194.689561] ? __handle_mm_fault+0x1af7/0x3280 [ 1194.694137] ? lock_downgrade+0x6e0/0x6e0 [ 1194.698276] ? pud_val+0xd0/0xd0 [ 1194.701639] ? do_raw_spin_unlock+0x164/0x250 [ 1194.706131] ? __cleanup_sighand+0x40/0x40 [ 1194.710361] _do_fork+0x180/0xc80 [ 1194.713857] ? fork_idle+0x270/0x270 [ 1194.717566] ? up_read+0x17/0x30 [ 1194.721012] ? __do_page_fault+0x35b/0xb40 [ 1194.725298] ? do_syscall_64+0x4c/0x640 [ 1194.729334] ? sys_vfork+0x20/0x20 [ 1194.732942] do_syscall_64+0x1d5/0x640 [ 1194.736827] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1194.742058] RIP: 0033:0x45f259 [ 1194.745240] RSP: 002b:00007ffeb478e0b8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 1194.752960] RAX: ffffffffffffffda RBX: 00007f5071e8c700 RCX: 000000000045f259 [ 1194.760229] RDX: 00007f5071e8c9d0 RSI: 00007f5071e8bdb0 RDI: 00000000003d0f00 [ 1194.767496] RBP: 00007ffeb478e2d0 R08: 00007f5071e8c700 R09: 00007f5071e8c700 [ 1194.774870] R10: 00007f5071e8c9d0 R11: 0000000000000202 R12: 0000000000000000 [ 1194.782221] R13: 00007ffeb478e16f R14: 00007f5071e8c9c0 R15: 000000000076c0ec [ 1194.832532] Mem-Info: [ 1194.835419] active_anon:1288768 inactive_anon:4038 isolated_anon:0 [ 1194.835419] active_file:191 inactive_file:189 isolated_file:6 [ 1194.835419] unevictable:0 dirty:3 writeback:0 unstable:0 [ 1194.835419] slab_reclaimable:17964 slab_unreclaimable:129193 [ 1194.835419] mapped:54439 shmem:4203 pagetables:41937 bounce:0 [ 1194.835419] free:22947 free_pcp:117 free_cma:0 [ 1194.874677] Node 0 active_anon:1897676kB inactive_anon:16124kB active_file:20kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216152kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 915456kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1194.907170] Node 1 active_anon:3257396kB inactive_anon:28kB active_file:620kB inactive_file:648kB unevictable:0kB isolated(anon):0kB isolated(file):152kB mapped:1504kB dirty:12kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1194.939584] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1194.979231] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1194.984578] Node 0 DMA32 free:27692kB min:36272kB low:45340kB high:54408kB active_anon:1893892kB inactive_anon:16124kB active_file:20kB inactive_file:4kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:49120kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1195.016363] lowmem_reserve[]: 0 0 0 0 0 [ 1195.021800] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1195.049239] lowmem_reserve[]: 0 0 0 0 0 [ 1195.055250] Node 1 Normal free:52984kB min:53612kB low:67012kB high:80412kB active_anon:3258728kB inactive_anon:28kB active_file:296kB inactive_file:252kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43968kB pagetables:118564kB bounce:0kB free_pcp:940kB local_pcp:252kB free_cma:0kB [ 1195.085104] lowmem_reserve[]: 0 0 0 0 0 [ 1195.089151] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1195.106137] Node 0 DMA32: 81*4kB (UME) 858*8kB (UME) 422*16kB (UME) 66*32kB (UME) 24*64kB (E) 9*128kB (UME) 5*256kB (ME) 7*512kB (M) 2*1024kB (M) 1*2048kB (M) 0*4096kB = 27700kB [ 1195.122378] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1195.137242] Node 1 Normal: 184*4kB (UMEH) 387*8kB (UME) 654*16kB (UMEH) 413*32kB (UMEH) 231*64kB (UMEH) 51*128kB (UMEH) 14*256kB (UMH) 4*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 54456kB [ 1195.154353] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1195.184006] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1195.207159] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1195.230428] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1195.249989] 4398 total pagecache pages [ 1195.254141] 0 pages in swap cache [ 1195.257853] Swap cache stats: add 0, delete 0, find 0/0 [ 1195.263412] Free swap = 0kB [ 1195.266529] Total swap = 0kB [ 1195.269687] 1965979 pages RAM [ 1195.273018] 0 pages HighMem/MovableOnly [ 1195.277382] 339049 pages reserved [ 1195.280979] 0 pages cma reserved [ 1195.284959] Out of memory: Kill process 8391 (syz-executor.3) score 1007 or sacrifice child [ 1195.293699] Killed process 8391 (syz-executor.3) total-vm:75228kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 1195.371481] oom_reaper: reaped process 8391 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1195.620770] syz-executor.2 invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=0 [ 1195.683282] syz-executor.2 cpuset=/ mems_allowed=0-1 [ 1195.688459] CPU: 1 PID: 6350 Comm: syz-executor.2 Not tainted 4.14.175-syzkaller #0 [ 1195.696489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1195.706061] Call Trace: [ 1195.708852] dump_stack+0x13e/0x194 [ 1195.712493] dump_header+0x178/0x6d4 [ 1195.716305] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1195.721641] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1195.726977] ? ___ratelimit+0x50/0x519 [ 1195.731038] oom_kill_process.cold+0x10/0xae3 [ 1195.735882] ? lock_downgrade+0x6e0/0x6e0 [ 1195.740141] out_of_memory+0x2d5/0x1110 [ 1195.744549] ? oom_killer_disable+0x1c0/0x1c0 [ 1195.749216] ? mutex_trylock+0x152/0x1a0 [ 1195.753292] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1195.758156] ? warn_alloc+0xf0/0xf0 [ 1195.762117] ? find_held_lock+0x2d/0x110 [ 1195.766326] ? fs_reclaim_acquire+0x10/0x10 [ 1195.770678] __alloc_pages_nodemask+0x5d3/0x700 [ 1195.775360] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1195.780222] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1195.785335] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1195.790521] ? cache_grow_begin+0x32d/0x410 [ 1195.795078] cache_grow_begin+0x7b/0x410 [ 1195.799161] fallback_alloc+0x205/0x2b0 [ 1195.803154] kmem_cache_alloc_node+0xe7/0x7a0 [ 1195.807794] ? __lock_acquire+0x5f7/0x4620 [ 1195.812057] copy_process.part.0+0x17d5/0x6a70 [ 1195.816824] ? trace_hardirqs_on+0x10/0x10 [ 1195.821074] ? save_trace+0x290/0x290 [ 1195.825056] ? find_held_lock+0x2d/0x110 [ 1195.829322] ? __cleanup_sighand+0x40/0x40 [ 1195.833656] ? lock_downgrade+0x6e0/0x6e0 [ 1195.837830] _do_fork+0x180/0xc80 [ 1195.841306] ? put_timespec64+0xaa/0xf0 [ 1195.845439] ? fork_idle+0x270/0x270 [ 1195.849172] ? SyS_clock_gettime+0xf5/0x180 [ 1195.853512] ? SyS_clock_settime+0x1a0/0x1a0 [ 1195.858123] ? do_syscall_64+0x4c/0x640 [ 1195.862473] ? sys_vfork+0x20/0x20 [ 1195.866127] do_syscall_64+0x1d5/0x640 [ 1195.870039] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1195.875243] RIP: 0033:0x45ae5a [ 1195.878729] RSP: 002b:00007ffc0bc7d7b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 1195.886843] RAX: ffffffffffffffda RBX: 00007ffc0bc7d7b0 RCX: 000000000045ae5a [ 1195.894134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 1195.901423] RBP: 00007ffc0bc7d7f0 R08: 0000000000000001 R09: 000000000212e940 [ 1195.908796] R10: 000000000212ec10 R11: 0000000000000246 R12: 0000000000000001 [ 1195.916198] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffc0bc7d840 [ 1195.930511] Mem-Info: [ 1195.932979] active_anon:1286065 inactive_anon:4038 isolated_anon:0 [ 1195.932979] active_file:265 inactive_file:341 isolated_file:87 [ 1195.932979] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1195.932979] slab_reclaimable:17963 slab_unreclaimable:129211 [ 1195.932979] mapped:54654 shmem:4203 pagetables:41904 bounce:0 [ 1195.932979] free:25339 free_pcp:40 free_cma:0 [ 1195.972222] Node 0 active_anon:1885624kB inactive_anon:16124kB active_file:888kB inactive_file:944kB unevictable:0kB isolated(anon):0kB isolated(file):168kB mapped:218084kB dirty:12kB writeback:4kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 899072kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1196.004639] Node 1 active_anon:3258732kB inactive_anon:28kB active_file:56kB inactive_file:52kB unevictable:0kB isolated(anon):0kB isolated(file):20kB mapped:216kB dirty:4kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1196.035473] Node 0 DMA free:10388kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1196.087387] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1196.092795] Node 0 DMA32 free:38348kB min:36272kB low:45340kB high:54408kB active_anon:1881840kB inactive_anon:16124kB active_file:512kB inactive_file:560kB unevictable:0kB writepending:16kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:48996kB bounce:0kB free_pcp:788kB local_pcp:48kB free_cma:0kB [ 1196.135280] lowmem_reserve[]: 0 0 0 0 0 [ 1196.139313] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1196.169376] lowmem_reserve[]: 0 0 0 0 0 [ 1196.173578] Node 1 Normal free:54600kB min:53612kB low:67012kB high:80412kB active_anon:3258732kB inactive_anon:28kB active_file:56kB inactive_file:52kB unevictable:0kB writepending:4kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43776kB pagetables:118564kB bounce:0kB free_pcp:52kB local_pcp:0kB free_cma:0kB [ 1196.210805] lowmem_reserve[]: 0 0 0 0 0 [ 1196.215655] Node 0 DMA: 9*4kB (UEH) 52*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10388kB [ 1196.235810] Node 0 DMA32: 157*4kB (UME) 922*8kB (UME) 462*16kB (UME) 76*32kB (UME) 30*64kB (ME) 9*128kB (UME) 4*256kB (ME) 1*512kB (M) 0*1024kB 4*2048kB (M) 2*4096kB (M) = 38820kB [ 1196.254342] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1196.268320] Node 1 Normal: 169*4kB (UMEH) 395*8kB (UME) 654*16kB (UMEH) 420*32kB (UMEH) 231*64kB (UMEH) 51*128kB (UMEH) 14*256kB (UMH) 4*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 54684kB [ 1196.289098] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1196.298382] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1196.311261] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1196.320572] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1196.333410] 4333 total pagecache pages [ 1196.337377] 0 pages in swap cache [ 1196.340837] Swap cache stats: add 0, delete 0, find 0/0 [ 1196.350286] Free swap = 0kB [ 1196.356968] Total swap = 0kB [ 1196.360012] 1965979 pages RAM [ 1196.366607] 0 pages HighMem/MovableOnly [ 1196.370824] 339049 pages reserved [ 1196.375112] 0 pages cma reserved [ 1196.378679] Out of memory: Kill process 16988 (syz-executor.3) score 1007 or sacrifice child [ 1196.391254] Killed process 16988 (syz-executor.3) total-vm:75228kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 1196.468763] oom_reaper: reaped process 16988 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 08:09:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="9645c6887833c12ace6fdd1e65e5d0a8bb8c3d8cdf34f64afcbf6ce59fa02caf1189f831a9c0b07430df7ad2df5cdf1a844a3ee43fcab613542f2a56244d9a24dac77e0105f0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="73fc46c3545c8200f648ef27585e71f6febe2fb166c2ebb471193978d759abaf0e9b15ca843f3b1501467eb10268754145b06692b8281536befa051f0f048eca1d542b037f0662254df2d3d821864be073ad6d2dc22f", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1196.959453] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0xffffffffffffff86, 0x5, 0x1a, 0x40, 0xd, 0xffffffffffffffd, 0x0, 0x400, 0x2, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x23, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c329024f1fbfffd001f", @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fdv', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000180)={0xff, 0x7f, 0x8001, 0xffffffffffff8000, 0x0, 0x9}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aaf0279d6efc4c76785c5a0090a7feb637b728780093d0810c77eaf7e616a7b9c84b5f1261b954eecf683312daf4b231f7b846a095804970175504723d88e40b894fb4d5feb67089fb0e5363b1673f67a5b1028dbc346710ad4735360000000000b6a64a49ad6ca8f8e2655da9ee1958245b19b31f5e4c997bced9b12251f73c1879e94cc14319a2b4434065eacdc5897f76a0e0de"], 0x0, 0xb1}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:09:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c227d6673636f6e74657874194a86bc263265bbaf3d1e3d73797361646d5f752c636f6e746578743d73797374656d5f752c009890e74200b8951010215c50f27b379d2349372544f38b76bab7bfd6d7ccd225cc"]) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1199.401226] SELinux: duplicate or incompatible mount options 08:09:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x5, 0xfffffff9) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1200.206816] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000004c0100004c01000004000000"], &(0x7f0000000380)=""/213, 0x18, 0xd5, 0x1}, 0x20) 08:09:56 executing program 1: prlimit64(0x0, 0x4, &(0x7f0000000280)={0x4000000000000b, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x10014903, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x800080, &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="e3f12505a0db55f4711946345980ebd394f17fe232b1028d3583af889878705cd719a3ca296021d75263c84f51f8bbd4505afba52c9d59c8c5a15fb15526ebbb5e4fb070508a6b47cac72c32b043d6ef5b75a5740e9a9fddea36d9d139629e44d8a2443317f6425de11598b0a8061e1893f844f88923046c725acc8d3461f7984bd175396f4b2b2b46c8fe42ddf39887be5b5a8abce3a2383fa1c0c6c0bc50fe50ab20594232f391d77e27fa6d9ea3333b6d5e490d4f41435691792263f9b76d4468861919cb66651e0c9dc937f8770d3499d29fbc228827da9176398a86b4f508c262014a58cbaa4333ddbd49ca03829379e36ac9", @ANYBLOB="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"]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100800a, 0x0) 08:09:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:09:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = accept4(r2, &(0x7f0000000280)=@nfc_llcp, &(0x7f0000000300)=0x80, 0x80800) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000340)={0x1, @null, @rose={'rose', 0x0}, 0x4, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x23, 0x9, [@null, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r4) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000480)={0x3, 0x7090, 0xf3e9, 0x1, 0x7f, 0x1f, 0x5}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x4fd}, 0x8) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r7 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x301800) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000240)={0x8, &(0x7f0000000100)=[{@none}, {@fixed}, {@none}, {}, {@fixed}, {@none}, {@none}, {}]}) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r7}}) [ 1202.387239] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1202.427964] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:57 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004000632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = dup2(r2, r2) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000040)={&(0x7f00000000c0)="2eae6e83809d35a2c88975c7bf70c13047de478ac48d886edf564e0fb907f586dcb66c45f8bd516ad297163c2f523630f13ed6c31975527f56a96bd098187f0cc6fecd8be56c3ed3fe45ddaed6c98203d0d95b87c088115c7a42fd37dc007693932ee28d657b9b834e0c90811acb0e7f15093b1e7b1d0eb7e4ae759c8ba4e6", 0x7f, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000001c0)={r4, 0x80, &(0x7f0000000140)=""/128}) [ 1202.907642] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="b91716135040f7ec192d267cfff07886a25b299c0700000000000000750d71e49201b0a6f13e7ca51a7927e175bbb0a402de4598525fa668844be0fc6cc4000000000000", 0x44) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000380)=0x54) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = dup2(r1, r1) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000880)={r3, 0x1000, "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"}, &(0x7f0000000100)=0x1008) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = socket$netlink(0x10, 0x3, 0x0) syz_mount_image$ocfs2(&(0x7f00000001c0)='ocfs2\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x401, 0x9, &(0x7f0000000640)=[{&(0x7f0000000240)="95f7930497b322c9754326e56e4afa8d32185a5df833b5aa6dc510a769a3e3c2280c13abc4511b5c82541401d60387b465cb4b997364822d996d335ef35d82eeaf2b369265651a2d320c4f5c138778c91ae6859c93f42623b01a91bee112ec7ca6424959d61eabf9ceba352d00857fe0c7d30e06f968d63bf78576", 0x7b, 0x1}, {&(0x7f00000002c0)="6e5611aca7bb2dfecc82da17f30b71a91eafd04db0e7db1649248a6651c01c65852e020b7352e41af55496fa3c7cf3b7c4be9862202053f1eff419cd9ea25b67d433635ffedd03b3a375549ff190b6aaa4fe3eb31923ccdb7d6df86bfee9f303e631827430aed2ab4b80301a98bac2cf8cce006fc40e82fb949ccb2045ba6793a9cea30d3619f2416c46bc6fd8d455bcfbe0f565f217a215950a9d1f3370b86146af73fcf5fe61ea008f8ff41fd37d73e0811b95350547cf834de78b35099d71fdb4ad12b729621fbc67c4ddde4e97ae5b5892d0309b171cd422640bc7bfe569dbf5e4f7837f9b742f92714740", 0xed, 0x8}, {0xffffffffffffffff, 0x0, 0x800}, {&(0x7f00000003c0)="340f8f690b4e28dd291a00cfa19c23e0f74ca744d60115482c33702dbd3b91783f3e5eeb84850121f0f07b56c2b6297a456c4f1de557", 0x36, 0xa0}, {&(0x7f0000000400)="38c2511dbaacf77acd5f4d10894e9b77fb444dfc2df3fda2a3d6474e02c25ea52a85d15fa2ea4d4f2995802c3c3c8f95952c6acbf0b31d", 0x37, 0x3}, {&(0x7f0000000440)="21fe74714edb14ef340aaf047e9c617e76e3a353077ba5c52b1d93fc66f890d1d6b958", 0x23, 0x4}, {&(0x7f0000000480)="7b9a90962a04dfa844ab89dbeadcfd49a948d5ed5cfb35bd3987ab6f61527c3fd233b6abe8f1d7564ee79b24ed72dda2ca263e9b8fcbcf18145873462ab2f20cb49aa6de3e02426d5f98fad840c7d4299aa2f145ac1b9835540a68f21490dde9b40527f3ed609bb955ea9adbdb037eb2ab0ac288332d94f9a6cea677ded7", 0x7e, 0x100}, {&(0x7f0000000500)="c20a425924e38717792744a10a0d15a3c916f6ecaf9976bb75985d110df1f2a624b7188a242bc1a55f500856d38635d74d5273783a6a8404aa4a5e04461b849c769936f77b7e52bb9aff1171967560c6f6e75548d0501eb528aed24a46176cb91b3af065059fd387962ad057708b5698448246ae6f50d9288a1c70001a9b052575aae81d05a9c431a0989e676c1397fc4ba62e9f8cc21c5f7179571a8139dc2b4f56f34a7afb3053ec03e1b5b24084bcf79b084f2ecebc16ebd9e4188008d5873ef0e8ad30410ba858fecc3cbb74489f61", 0xd1, 0xab68}, {&(0x7f0000000600)="dc463c", 0x3, 0xfffffffffffffffd}], 0x0, &(0x7f0000000740)='/dev/bus/usb/00#/00#\x00') getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) listen(r4, 0x1000) r5 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\v', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c3d318200de9d9069739bf783317137f19e85359e7e87ee4a9ea78c556b317bb699354bdfeefa11342da9928c9be4df9bbdb6"]) 08:09:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$unix(r1, 0x0, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) [ 1203.934885] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0xffffffffffffffb2, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1204.184345] (syz-executor.2,31080,0):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "/dev/bus/usb/00#/00#" or missing value [ 1204.219992] (syz-executor.2,31080,0):ocfs2_fill_super:1217 ERROR: status = -22 08:09:58 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201a5ffffff10000000ff45ac000000000063000800000000000000004000ffffffa6000000e1000000887700720030070005000fffff000000008700da55aa", 0x40, 0x1c0}]) 08:09:58 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe80, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f086dd1fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f6010af683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) socket$kcm(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1204.341763] (syz-executor.2,31080,1):ocfs2_parse_options:1484 ERROR: Unrecognized mount option "/dev/bus/usb/00#/00#" or missing value [ 1204.355353] (syz-executor.2,31080,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 1204.477465] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:09:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:09:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:09:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB]) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xb, 0x2) 08:09:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x2889048, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYRES16]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="010167", @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x100, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB='Nd,ro0000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',fscontext=sysadm_u,context=system_u,\x00']) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:09:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x233, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x5f, 0x5f, 0x52, 0x67, 0x2e, 0x5f, 0x2e]}, 0x40) 08:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000bf5000/0x1000)=nil}) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 08:09:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:09:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000bf5000/0x1000)=nil}) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) [ 1205.582594] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:00 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/152) 08:10:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:00 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959263093c6547c70921cd03f191f3b525328e92fad8556bc8405672662be6236747a6cdb02d4d678ce828c53466ba9d", @ANYRESDEC], 0x0, 0x5c, 0x0, 0xffffffff}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:10:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 08:10:00 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0xb4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x24b4}, 0x4, 0x9, 0x0, 0x0, 0x1f, 0x3, 0x8000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x1, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0xff, 0x658}, 0x200, 0x0, 0x20, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x5, 0x0, 0x6, 0x0, 0x0, 0x2, 0x20020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp, 0x0, 0x7, 0x7fffffff, 0x2, 0xffffffffffff7fff, 0x1ff, 0x7fff}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="006370752038d2b29987ab7c0cbd1229291e0a6e174da63dd018cb6fd3a4995995be82f9d8bc793c8a2de17604d467732830889254f6f8df5cbe94f96c0b488a1054a8ede289b10ea711114c363a0d4e578bf146d42098c04fd50bfdaa4891ccd68d14cfabec38e076e58b55338d396a3df53b5b03e094d244eed12f008dc0ad83629c000845828f8adb544ef6eec3027647e616a7589264658f8638f8260a521ce943be2d42f1e2fcc8540b9ca6515b5bcb247b8f4396b34b5bfd7c36741cc51d886d6131a274e7210000000000000000000000000000009c6f8fd85f7325fab8b034039d189602ecad72a83079446a3d759014fc718f2d1de85c10d7c2eaf0136ecbac970a85c5333950e82a363c0be8333b50870b5bb9fc87467d56ef11da37cb82309bc0dff2ea206b0288659726c5d04b22f3"], 0x135) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x2, 0x9, 0x39, 0x7, 0x0, 0x400, 0x400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xcf, 0x548d}, 0xc0, 0x9, 0x4, 0x9, 0x0, 0x40f9b84b}, r3, 0xb, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x1f, 0x97, 0x9, 0x0, 0x2, 0x1018, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000100)}, 0xd000, 0xf6bb, 0x3, 0x6, 0x3, 0x9a1, 0x4}, 0xffffffffffffffff, 0x7, r4, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) 08:10:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f000001f6c0)=[{0x0}, {0x0}, {&(0x7f000001f340)=""/102, 0x66}, {&(0x7f000001f4c0)=""/89, 0x59}, {&(0x7f0000000600)=""/226, 0xe2}, {0x0}], 0x6, &(0x7f000001f740)=""/229, 0xe5}, 0x12140) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x770000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYPTR64], 0x0, 0x8}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 08:10:00 executing program 2: socketpair(0x6, 0x2, 0x10000, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @loopback, 0x4}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c7766646e6f3d2f5bd5b6871617b9c1976b26b99171191d23c16dc559ad7c3d2a67028902ac4f91bb4c69c88217be7c58ad51b7dbfcb707ce02052a5078be8f186b45320d4cf3016d778563148a23c99ca644", @ANYRESHEX=r3, @ANYBLOB=',\x00']) [ 1206.169774] team0: Device geneve0 is up. Set it down before adding it as a team port [ 1206.224756] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1206.258502] bridge0: port 2(bridge_slave_1) entered disabled state [ 1206.266863] bridge0: port 1(bridge_slave_0) entered disabled state [ 1206.276273] device bridge0 entered promiscuous mode [ 1206.307942] 9pnet: Insufficient options for proto=fd 08:10:00 executing program 5: getpid() r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0xb4, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0x24b4}, 0x4, 0x9, 0x0, 0x0, 0x1f, 0x3, 0x8000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x5, 0x0, 0x1, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0xff, 0x658}, 0x200, 0x0, 0x20, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x5, 0x0, 0x6, 0x0, 0x0, 0x2, 0x20020, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp, 0x0, 0x7, 0x7fffffff, 0x2, 0xffffffffffff7fff, 0x1ff, 0x7fff}, 0x0, 0x7, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) write$cgroup_subtree(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x135) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, 0xffffffffffffffff, 0x0, 0x16, &(0x7f00000005c0)='cpuset.effective_mems\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) r4 = perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x2, 0x9, 0x39, 0x7, 0x0, 0x400, 0x400, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xcf, 0x548d}, 0xc0, 0x9, 0x4, 0x9, 0x0, 0x40f9b84b}, r3, 0xb, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x1f, 0x97, 0x9, 0x0, 0x2, 0x1018, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000100)}, 0xd000, 0xf6bb, 0x3, 0x6, 0x3, 0x9a1, 0x4}, 0xffffffffffffffff, 0x7, r4, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) [ 1206.333344] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1206.350814] bridge0: port 2(bridge_slave_1) entered blocking state [ 1206.357358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1206.364224] bridge0: port 1(bridge_slave_0) entered blocking state [ 1206.370622] bridge0: port 1(bridge_slave_0) entered forwarding state 08:10:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f000001f6c0)=[{0x0}, {0x0}, {&(0x7f000001f340)=""/102, 0x66}, {&(0x7f000001f4c0)=""/89, 0x59}, {&(0x7f0000000600)=""/226, 0xe2}, {0x0}], 0x6, &(0x7f000001f740)=""/229, 0xe5}, 0x12140) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020662a, 0x770000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYPTR64], 0x0, 0x8}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40000040) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240348ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 1206.391299] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 1206.455112] team0: Device geneve0 is up. Set it down before adding it as a team port [ 1206.487369] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 08:10:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) [ 1206.550532] bridge0: port 2(bridge_slave_1) entered disabled state [ 1206.558214] bridge0: port 1(bridge_slave_0) entered disabled state 08:10:01 executing program 0: 08:10:01 executing program 5: 08:10:01 executing program 5: 08:10:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x2, 0x5, 0x80000001, 0x110, 0xffffffffffffffff, 0x7fff, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000005ec0)={&(0x7f0000004940)=@can={0x1d, 0x0}, 0x80, 0x0}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xf, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000009000000000000000900000018220000", @ANYRES32], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x7, [], r4, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x4, 0x0, 0x4}, 0x10, 0xffffffffffffffff}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000280)=r4) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='memory.swap.current\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f000000ad80)={r7, 0x244, &(0x7f000000acc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac00)={0x5, 0x4, 0xe85, 0xf3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000ac80)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000adc0)={0x0, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xffff, 0x26, &(0x7f0000000300)=""/38, 0x41000, 0xf, [], 0x0, 0x19, r6, 0x8, &(0x7f000000ab00)={0x9, 0x3}, 0x8, 0x10, &(0x7f000000ab40)={0xfffffffd, 0x5, 0x7, 0xffff}, 0x10, r8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x16, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000040000009000000000900000085100000fbffffff950000000000000085000000090000003d711800fcffffff18110000", @ANYRES32=r3, @ANYBLOB="000000000000000027941000ffffffff9500000000000000"], &(0x7f0000000200)='GPL\x00', 0x8, 0x1000, &(0x7f0000000240)=""/4096, 0x41000, 0x8, [], r4, 0x18, r5, 0x8, &(0x7f0000001280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000012c0)={0x5, 0x6, 0x3ff}, 0x10, r8, r1}, 0x78) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xb101, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 08:10:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0x18}, 0x10) 08:10:04 executing program 1: 08:10:04 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646ec253", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:10:04 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0x4}], 0x1}, 0x0) [ 1210.413257] 9pnet: Insufficient options for proto=fd 08:10:05 executing program 1: 08:10:05 executing program 0: 08:10:05 executing program 5: 08:10:05 executing program 1: 08:10:05 executing program 0: 08:10:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 08:10:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) gettid() 08:10:05 executing program 1: 08:10:05 executing program 0: 08:10:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0xa, 0x300) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="00c579ea37b33669020fc117ce335e57d6600f05e7d9f7d8097f4a6df6823ac97c693078c47013047cea394f85f5a1d637a435a3654c0b17131c04993ca32e4dc2b0fddd87"], 0xfa38) 08:10:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) iopl(0x5) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 08:10:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x800008, &(0x7f0000000440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@uid_eq={'uid'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1224.304684] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:23 executing program 5: [ 1229.833233] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:24 executing program 5: 08:10:24 executing program 0: 08:10:24 executing program 1: 08:10:24 executing program 0: 08:10:24 executing program 1: 08:10:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0xffffffffffffffb2, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="b91716135040f7ec192d267cfff07886a25b299c0700000000000000750d71e49201b0a6f13e7ca51a7927e175bbb0a402de4598525fa668844be0fc6cc4000000000000", 0x44) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000380)=0x54) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1230.643070] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1230.766693] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='9p\x00', 0x440, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}}) 08:10:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="b91716135040f7ec192d267cfff07886a25b299c0700000000000000750d71e49201b0a6f13e7ca51a7927e175bbb0a402de4598525fa668844be0fc6cc4000000000000", 0x44) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000380)=0x54) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x5}, 0x0, 0xffffffffffffffb2, 0x0, 0x0, 0x4, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1233.051695] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1233.155396] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="b91716135040f7ec192d267cfff07886a25b299c0700000000000000750d71e49201b0a6f13e7ca51a7927e175bbb0a402de4598525fa668844be0fc6cc4000000000000", 0x44) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(r0, &(0x7f0000000340)={0x38, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)={'nat\x00'}, &(0x7f0000000380)=0x54) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75775f69643d80252044bed5b09cf2b5c7e6dc4d5c0e12338b2e4e734f94702d70806aaea0ad70b7637554a17129477f82dedbbf50da4f41ae772f4b0b321aacb7a1c3f24dcb6106a2047a52f366346b739693cb3e8a8acac5f6bda42c634a10994a19605eed32d860c561c3328cc3c3", @ANYRESDEC=0x0, @ANYBLOB="2c00849fad9ed24480f46466c9da0ec931a923ad9ccd9da5a2a2724a51c1a3bd822afe53c0ff", @ANYBLOB="4c10c6248dbcfe69677c5d5a5dd77b1c9fd6a5897b03e24310c84579451d2d00c0787290df78aa31f720db2b4aee5cf57c76e58a84d3553d1f40b6db1f93a5338b8267cb91e033f50d2c37cf0b4973d11f56ab01ef27d06a20fc6904974128b6a2b6f118c63271d44bea866229c7ff0574156c1a1a11c890c9fb64dc7954", @ANYRESOCT]) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1234.099564] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 08:10:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd", 0x3b}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb9266f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) [ 1235.517228] SELinux: duplicate or incompatible mount options [ 1235.650248] systemd-journal invoked oom-killer: gfp_mask=0x14201ca(GFP_HIGHUSER_MOVABLE|__GFP_COLD), nodemask=(null), order=0, oom_score_adj=0 [ 1235.674313] systemd-journal cpuset=/ mems_allowed=0-1 [ 1235.679546] CPU: 1 PID: 3630 Comm: systemd-journal Not tainted 4.14.175-syzkaller #0 [ 1235.687430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1235.696880] Call Trace: [ 1235.700132] dump_stack+0x13e/0x194 [ 1235.703794] dump_header+0x178/0x6d4 [ 1235.707511] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1235.712531] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1235.717638] ? ___ratelimit+0x50/0x519 [ 1235.721542] oom_kill_process.cold+0x10/0xae3 [ 1235.726045] ? lock_downgrade+0x6e0/0x6e0 [ 1235.730200] out_of_memory+0x2d5/0x1110 [ 1235.734184] ? oom_killer_disable+0x1c0/0x1c0 [ 1235.738683] ? mutex_trylock+0x152/0x1a0 [ 1235.742748] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1235.747606] ? warn_alloc+0xf0/0xf0 [ 1235.751248] __alloc_pages_nodemask+0x5d3/0x700 [ 1235.755937] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1235.760959] ? lock_downgrade+0x6e0/0x6e0 [ 1235.765118] alloc_pages_current+0xe7/0x1e0 [ 1235.769466] __page_cache_alloc+0x245/0x3d0 [ 1235.773790] filemap_fault+0xc18/0x1c50 [ 1235.777773] ? __lock_page_or_retry+0x8a0/0x8a0 [ 1235.782447] ? lock_acquire+0x170/0x3f0 [ 1235.786425] ? ext4_filemap_fault+0x7c/0xb0 [ 1235.790761] ext4_filemap_fault+0x84/0xb0 [ 1235.794940] __do_fault+0xfa/0x380 [ 1235.798486] __handle_mm_fault+0x22e9/0x3280 [ 1235.802894] ? copy_page_range+0x1d70/0x1d70 [ 1235.807311] ? find_held_lock+0x2d/0x110 [ 1235.811470] handle_mm_fault+0x288/0x7a0 [ 1235.815533] __do_page_fault+0x4bc/0xb40 [ 1235.819599] ? vmalloc_fault+0xdf0/0xdf0 [ 1235.823660] ? do_page_fault+0x60/0x4f2 [ 1235.827635] ? page_fault+0x2f/0x50 [ 1235.831263] page_fault+0x45/0x50 [ 1235.834746] RIP: ee54f4a8:0x55d643a6f958 [ 1235.838908] RSP: ee54f3b0:00007fffee54f3a8 EFLAGS: 55d6459ee7a0 [ 1235.845931] Mem-Info: [ 1235.854567] active_anon:1287187 inactive_anon:4039 isolated_anon:0 [ 1235.854567] active_file:206 inactive_file:257 isolated_file:32 [ 1235.854567] unevictable:0 dirty:0 writeback:11 unstable:0 [ 1235.854567] slab_reclaimable:17621 slab_unreclaimable:131062 [ 1235.854567] mapped:54525 shmem:4203 pagetables:41948 bounce:0 [ 1235.854567] free:22896 free_pcp:9 free_cma:0 [ 1235.893811] Node 0 active_anon:1895384kB inactive_anon:16124kB active_file:4kB inactive_file:124kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216296kB dirty:0kB writeback:4kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 907264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1235.925684] Node 1 active_anon:3253364kB inactive_anon:32kB active_file:532kB inactive_file:568kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:1204kB dirty:0kB writeback:40kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1235.956076] Node 0 DMA free:10396kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1235.987561] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1235.993148] Node 0 DMA32 free:28300kB min:36272kB low:45340kB high:54408kB active_anon:1891624kB inactive_anon:16124kB active_file:8kB inactive_file:120kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:48996kB bounce:0kB free_pcp:28kB local_pcp:0kB free_cma:0kB [ 1236.026764] lowmem_reserve[]: 0 0 0 0 0 [ 1236.032805] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1236.062256] lowmem_reserve[]: 0 0 0 0 0 [ 1236.066307] Node 1 Normal free:53916kB min:53612kB low:67012kB high:80412kB active_anon:3253436kB inactive_anon:32kB active_file:352kB inactive_file:424kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43968kB pagetables:118756kB bounce:0kB free_pcp:660kB local_pcp:0kB free_cma:0kB [ 1236.130933] lowmem_reserve[]: 0 0 0 0 0 [ 1236.136626] Node 0 DMA: 9*4kB (UEH) 53*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10396kB [ 1236.155509] Node 0 DMA32: 167*4kB (UME) 622*8kB (UME) 436*16kB (UME) 73*32kB (UME) 43*64kB (ME) 19*128kB (UME) 8*256kB (ME) 4*512kB (M) 0*1024kB 0*2048kB 1*4096kB (U) = 28332kB [ 1236.171727] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1236.182594] Node 1 Normal: 1242*4kB (UMEH) 506*8kB (UMEH) 164*16kB (UMEH) 349*32kB (UMEH) 193*64kB (UMEH) 85*128kB (UMEH) 20*256kB (UMH) 4*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 54232kB [ 1236.202827] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.211834] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.220524] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.229452] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.239206] 4332 total pagecache pages [ 1236.244038] 0 pages in swap cache [ 1236.247493] Swap cache stats: add 0, delete 0, find 0/0 [ 1236.253131] Free swap = 0kB [ 1236.256211] Total swap = 0kB [ 1236.259223] 1965979 pages RAM [ 1236.262372] 0 pages HighMem/MovableOnly [ 1236.266406] 339049 pages reserved [ 1236.282459] 0 pages cma reserved [ 1236.285851] Out of memory: Kill process 31437 (syz-executor.5) score 1007 or sacrifice child [ 1236.348549] kworker/u4:7 invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=0 [ 1236.375889] kworker/u4:7 cpuset=/ mems_allowed=0-1 [ 1236.382331] CPU: 1 PID: 18256 Comm: kworker/u4:7 Not tainted 4.14.175-syzkaller #0 [ 1236.390037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1236.399393] Workqueue: events_unbound call_usermodehelper_exec_work [ 1236.405782] Call Trace: [ 1236.408359] dump_stack+0x13e/0x194 [ 1236.411968] dump_header+0x178/0x6d4 [ 1236.415661] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1236.420657] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1236.425736] ? ___ratelimit+0x50/0x519 [ 1236.429604] oom_kill_process.cold+0x10/0xae3 [ 1236.434081] ? lock_downgrade+0x6e0/0x6e0 [ 1236.438249] out_of_memory+0x2d5/0x1110 [ 1236.442218] ? oom_killer_disable+0x1c0/0x1c0 [ 1236.446719] ? mutex_trylock+0x152/0x1a0 [ 1236.450780] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1236.455665] ? warn_alloc+0xf0/0xf0 [ 1236.459276] __alloc_pages_nodemask+0x5d3/0x700 [ 1236.463924] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1236.468744] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1236.473738] ? mark_held_locks+0xa6/0xf0 [ 1236.477809] ? cache_grow_begin+0x32d/0x410 [ 1236.482112] cache_grow_begin+0x7b/0x410 [ 1236.486153] fallback_alloc+0x205/0x2b0 [ 1236.490107] kmem_cache_alloc_node+0xe7/0x7a0 [ 1236.494695] ? __lock_is_held+0xad/0x140 [ 1236.498744] copy_process.part.0+0x17d5/0x6a70 [ 1236.503314] ? trace_hardirqs_on+0x10/0x10 [ 1236.507529] ? __lock_is_held+0xad/0x140 [ 1236.511571] ? save_trace+0x290/0x290 [ 1236.515387] ? check_preemption_disabled+0x35/0x240 [ 1236.520381] ? check_noncircular+0x20/0x20 [ 1236.524607] ? find_held_lock+0x2d/0x110 [ 1236.528655] ? finish_task_switch+0x178/0x620 [ 1236.533135] ? umh_complete+0x80/0x80 [ 1236.536918] ? __cleanup_sighand+0x40/0x40 [ 1236.541145] ? _raw_spin_unlock_irq+0x24/0x80 [ 1236.545660] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1236.550655] ? umh_complete+0x80/0x80 [ 1236.554455] _do_fork+0x180/0xc80 [ 1236.557898] ? fork_idle+0x270/0x270 [ 1236.561616] ? __sched_text_start+0x8/0x8 [ 1236.565762] ? save_trace+0x290/0x290 [ 1236.569562] ? umh_complete+0x80/0x80 [ 1236.573351] kernel_thread+0x2f/0x40 [ 1236.577046] call_usermodehelper_exec_work+0x193/0x210 [ 1236.582359] ? call_usermodehelper_exec_async+0x4c0/0x4c0 [ 1236.587943] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1236.593619] process_one_work+0x813/0x1540 [ 1236.597866] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 1236.602525] ? worker_thread+0x15d/0x1070 [ 1236.606675] worker_thread+0x5d1/0x1070 [ 1236.610671] ? process_one_work+0x1540/0x1540 [ 1236.615187] kthread+0x30d/0x420 [ 1236.618550] ? kthread_create_on_node+0xd0/0xd0 [ 1236.623216] ret_from_fork+0x24/0x30 [ 1236.635265] Mem-Info: [ 1236.637738] active_anon:1287215 inactive_anon:4039 isolated_anon:0 [ 1236.637738] active_file:9 inactive_file:29 isolated_file:0 [ 1236.637738] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1236.637738] slab_reclaimable:17616 slab_unreclaimable:131068 [ 1236.637738] mapped:54117 shmem:4203 pagetables:41954 bounce:0 [ 1236.637738] free:23307 free_pcp:196 free_cma:0 [ 1236.673685] Node 0 active_anon:1895408kB inactive_anon:16124kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216252kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 907264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1236.701693] Node 1 active_anon:3253452kB inactive_anon:32kB active_file:48kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216kB dirty:0kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 1236.728545] Node 0 DMA free:10396kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1236.755837] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1236.760945] Node 0 DMA32 free:28484kB min:36272kB low:45340kB high:54408kB active_anon:1891624kB inactive_anon:16124kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:48996kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1236.789882] lowmem_reserve[]: 0 0 0 0 0 [ 1236.793895] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1236.819416] lowmem_reserve[]: 0 0 0 0 0 [ 1236.823490] Node 1 Normal free:54692kB min:53612kB low:67012kB high:80412kB active_anon:3253452kB inactive_anon:32kB active_file:32kB inactive_file:248kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:43808kB pagetables:118756kB bounce:0kB free_pcp:20kB local_pcp:0kB free_cma:0kB [ 1236.855377] lowmem_reserve[]: 0 0 0 0 0 [ 1236.859384] Node 0 DMA: 9*4kB (UEH) 53*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10396kB [ 1236.880345] Node 0 DMA32: 197*4kB (UME) 626*8kB (UME) 436*16kB (UME) 73*32kB (UME) 43*64kB (ME) 19*128kB (UME) 8*256kB (ME) 4*512kB (M) 0*1024kB 0*2048kB 1*4096kB (U) = 28484kB [ 1236.902021] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1236.915189] Node 1 Normal: 968*4kB (UMEH) 560*8kB (UMEH) 167*16kB (UMEH) 349*32kB (UMEH) 193*64kB (UMEH) 85*128kB (UMEH) 20*256kB (UMH) 4*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 53616kB [ 1236.932959] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.941994] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.951184] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1236.964349] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1236.973855] 4282 total pagecache pages [ 1236.978207] 0 pages in swap cache [ 1236.982158] Swap cache stats: add 0, delete 0, find 0/0 [ 1236.988110] Free swap = 0kB [ 1236.991203] Total swap = 0kB [ 1236.994218] 1965979 pages RAM [ 1236.997433] 0 pages HighMem/MovableOnly [ 1237.001963] 339049 pages reserved [ 1237.005774] 0 pages cma reserved [ 1237.014253] Out of memory: Kill process 31451 (syz-executor.5) score 1007 or sacrifice child [ 1237.023250] Killed process 31451 (syz-executor.5) total-vm:75228kB, anon-rss:16576kB, file-rss:34816kB, shmem-rss:0kB [ 1237.083933] oom_reaper: reaped process 31451 (syz-executor.5), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 08:10:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb9266f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:31 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={0x0, 0x100000001, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x80}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x6) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='9p\x00', 0x440, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r2}}) [ 1238.231179] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1238.494717] kworker/u4:8 invoked oom-killer: gfp_mask=0x15080c0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null), order=3, oom_score_adj=0 [ 1238.579908] kworker/u4:8 cpuset=/ mems_allowed=0-1 [ 1238.594414] CPU: 0 PID: 27649 Comm: kworker/u4:8 Not tainted 4.14.175-syzkaller #0 [ 1238.602151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1238.611516] Workqueue: events_unbound call_usermodehelper_exec_work [ 1238.617921] Call Trace: [ 1238.620515] dump_stack+0x13e/0x194 [ 1238.624145] dump_header+0x178/0x6d4 [ 1238.627895] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1238.632914] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1238.638020] ? ___ratelimit+0x50/0x519 [ 1238.641913] oom_kill_process.cold+0x10/0xae3 [ 1238.646418] ? lock_downgrade+0x6e0/0x6e0 [ 1238.650572] out_of_memory+0x2d5/0x1110 [ 1238.654552] ? oom_killer_disable+0x1c0/0x1c0 [ 1238.659049] ? mutex_trylock+0x152/0x1a0 [ 1238.663115] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1238.667967] ? warn_alloc+0xf0/0xf0 [ 1238.671602] __alloc_pages_nodemask+0x5d3/0x700 [ 1238.676273] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1238.681283] ? copy_process.part.0+0x17d5/0x6a70 [ 1238.686022] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1238.691045] copy_process.part.0+0x26a/0x6a70 [ 1238.695537] ? __lock_acquire+0x5f7/0x4620 [ 1238.699759] ? save_trace+0x290/0x290 [ 1238.703556] ? find_held_lock+0x2d/0x110 [ 1238.707609] ? check_noncircular+0x20/0x20 [ 1238.711831] ? trace_hardirqs_on+0x10/0x10 [ 1238.716068] ? umh_complete+0x80/0x80 [ 1238.721242] ? __cleanup_sighand+0x40/0x40 [ 1238.725459] ? find_held_lock+0x2d/0x110 [ 1238.729500] ? umh_complete+0x80/0x80 [ 1238.733282] _do_fork+0x180/0xc80 [ 1238.736718] ? lock_downgrade+0x6e0/0x6e0 [ 1238.740858] ? fork_idle+0x270/0x270 [ 1238.744559] ? save_trace+0x290/0x290 [ 1238.748356] ? process_one_work+0x73f/0x1540 [ 1238.752750] ? umh_complete+0x80/0x80 [ 1238.756536] kernel_thread+0x2f/0x40 [ 1238.760233] call_usermodehelper_exec_work+0x193/0x210 [ 1238.765491] ? call_usermodehelper_exec_async+0x4c0/0x4c0 [ 1238.771011] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1238.776448] process_one_work+0x813/0x1540 [ 1238.780670] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 1238.785318] ? worker_thread+0x15d/0x1070 [ 1238.789448] ? _raw_spin_unlock_irq+0x24/0x80 [ 1238.793923] worker_thread+0x5d1/0x1070 [ 1238.797893] ? process_one_work+0x1540/0x1540 [ 1238.802545] kthread+0x30d/0x420 [ 1238.805892] ? kthread_create_on_node+0xd0/0xd0 [ 1238.810552] ret_from_fork+0x24/0x30 [ 1238.823275] Mem-Info: [ 1238.828057] active_anon:1287645 inactive_anon:4040 isolated_anon:0 [ 1238.828057] active_file:352 inactive_file:335 isolated_file:62 [ 1238.828057] unevictable:0 dirty:0 writeback:0 unstable:0 [ 1238.828057] slab_reclaimable:17614 slab_unreclaimable:131946 [ 1238.828057] mapped:54792 shmem:4204 pagetables:42019 bounce:0 [ 1238.828057] free:21148 free_pcp:64 free_cma:0 [ 1238.877751] Node 0 active_anon:1896156kB inactive_anon:16124kB active_file:92kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216376kB dirty:0kB writeback:0kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 907264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1238.920638] Node 1 active_anon:3254476kB inactive_anon:36kB active_file:1072kB inactive_file:1188kB unevictable:0kB isolated(anon):0kB isolated(file):200kB mapped:2412kB dirty:0kB writeback:0kB shmem:40kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1238.953892] Node 0 DMA free:10396kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1238.983989] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1238.989051] Node 0 DMA32 free:27748kB min:36272kB low:45340kB high:54408kB active_anon:1892448kB inactive_anon:16124kB active_file:36kB inactive_file:40kB unevictable:0kB writepending:0kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11552kB pagetables:48992kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1239.022188] lowmem_reserve[]: 0 0 0 0 0 [ 1239.026226] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1239.060836] lowmem_reserve[]: 0 0 0 0 0 [ 1239.064864] Node 1 Normal free:47820kB min:53612kB low:67012kB high:80412kB active_anon:3254476kB inactive_anon:36kB active_file:948kB inactive_file:916kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44032kB pagetables:119032kB bounce:0kB free_pcp:440kB local_pcp:0kB free_cma:0kB [ 1239.101816] lowmem_reserve[]: 0 0 0 0 0 [ 1239.105854] Node 0 DMA: 9*4kB (UEH) 53*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10396kB [ 1239.125691] Node 0 DMA32: 244*4kB (UME) 631*8kB (UME) 400*16kB (UME) 63*32kB (UME) 43*64kB (ME) 19*128kB (UME) 8*256kB (ME) 4*512kB (M) 0*1024kB 0*2048kB 1*4096kB (U) = 27816kB [ 1239.145161] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1239.155979] Node 1 Normal: 1418*4kB (UMEH) 468*8kB (UMEH) 60*16kB (UME) 88*32kB (UMEH) 232*64kB (UME) 90*128kB (UMEH) 21*256kB (UMH) 4*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 48008kB [ 1239.178497] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1239.188046] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1239.200697] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1239.211977] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1239.223432] 4542 total pagecache pages [ 1239.227477] 0 pages in swap cache [ 1239.234152] Swap cache stats: add 0, delete 0, find 0/0 [ 1239.241129] Free swap = 0kB [ 1239.244300] Total swap = 0kB [ 1239.247786] 1965979 pages RAM [ 1239.253498] 0 pages HighMem/MovableOnly [ 1239.257624] 339049 pages reserved [ 1239.262753] 0 pages cma reserved [ 1239.266234] Out of memory: Kill process 21813 (syz-executor.3) score 1007 or sacrifice child [ 1239.277450] Killed process 21813 (syz-executor.3) total-vm:75228kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 1239.354574] oom_reaper: reaped process 21813 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB 08:10:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2cb9266f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000300)=[{0x0, 0xffffffffffffff4a}, {&(0x7f00000003c0)="b25cac3f0dca612606289ca0373d020f789ade61c1b6a8fc754fea83802eb5b0f20ccf2141dfee6f54f9b11bf0b692a6a7f95f524e20c6d06bfbfd3a72657a8faabcb52e76977849d6092b1aa610", 0x4e}], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x9f72afc5198e68b4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0xb}, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x800008, &(0x7f00000006c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'system_u'}}]}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) creat(0x0, 0x0) 08:10:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000040)={0x20, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)={0x50, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1210b39f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9dd7}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x404c050}, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r6 = dup2(r5, r5) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r6, 0x0) setsockopt$RDS_RECVERR(r6, 0x114, 0x5, &(0x7f0000000940), 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="4000675b4b08f4cc8a191443c255ba61a4ce7f16315729ec797b264c82b40361ee54461e207a448d49882967e6c1aebb506b9ae7cbd39509d8936ef0bd02"]) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r8, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0xbe1, 0x7, &(0x7f0000000680)=[{&(0x7f0000000180)="22529f8beb5f6d10574ee1c35935b5427e", 0x11, 0x7}, {&(0x7f0000000980)="83c56346026dee35ef1e97d6d4ce0000e71b234ddb2a07bde1509566752a2852bb02000000486de1d5130464d6d6c2f4ae463a9ad586013113230bec5236ead7df20", 0x42, 0x1}, {&(0x7f0000000200)="f7c0ff8a478e0cdaac145edb358aa20b52b872fb398311914371176228ba0aa72fb0e7a98136db4cfb7d63da61e20101c2a1238dea51483b6759c9e2458c8471a9c98ea09f75b34e5bb9b470964acb4be124f6fe86693d95c4417a4000beb77b0e1878220cea8dad17baa258e28308b45a78836660ac03afffedfd6f4dce1c9db655585d9c7b6222bcd09bc03b72c3a4a04dafd4cbbf68862ef37b8206565fa3ea5bf2e1f059488f4363d674a567589085efc42a30a6635b7b1811ad2cd6dd19596b2839d3ae250401651bf36c85c381fac474f9d1cf475b06b4ca58742a", 0xde, 0x6}, {&(0x7f0000000300)="595ab5cf52e049803da4a529456011a1e2e2a29ef9ec8015b7d2a2e798de17e8fb27cc0582e64c89b86cd31b1c8a1a6ea118b9899a62004ed690664db25933428331e1f6a991fcb0091a9ea7324949a9b16e8e0b730b927993d4fbd2ca2ac38c3c02cdc784b5126e00a26d97c64b33f1e98585309617f7b1808819fa34394789a0edf2853e05df46ccd9c5b7224f8056bd26f40963c297256c9c1df71dcd3ec8040df203460c1ee9925c6625e0bd3e1e", 0xb0, 0x3f}, {&(0x7f00000003c0)="f19c380e3daf92c2247cd19cc128f0442e6e4a1ecbfc8b9e3c160e59942d9e92e0d4b789d6782e658cd73eabd51367279bdbd4266e9f8fecdca07a3bc77c45be98932b80ff533bd9d78311c04d62325cc8b762225e1bd22449008f5013665b046d1f5947732c7d17beecd3f83e04112afeb7c923aa01698776132c73923d9b6a7bc508d05e09d40427487b21c8e6c5b21c93d43be84852da59050d2ffe6a19d356f5c9aef12b993e18e4b834c5c71819f6604340ac00d791a1d885d8e1561873df9a2e975092c1fec431998e724d8253", 0xd0, 0xffffffffffff0ec3}, {&(0x7f00000004c0)="a12d99507409769fccd1b6310922726c3d2379266d5fbe1aaab88f103f744ccd2852ab6e03052fb3805cb4d29a926c42c74eb15f1cd3c02f0dc319cf57e9be4cdcc2e6a7c03d87c340d8e6184b54d0b1b277b0a7463b4c3aef362532148cc43c1b22e284c451312c840b1bf10f997115fc02ef086339e0db55ca13a36005768c4353b99100b31255034e741ab38d6465c5b9cdb394f20e1d72a4d3e172", 0x9d, 0x9}, {&(0x7f0000000580)="435822f15d7daf8f8c77784766ffc35eec768a7dc92fd81b602efd46793c10cad1b1b469a398a1ad8f2958ed797fa7bd797f3a29bf930d7be1b6dea5b5da7eeabcddf8215794ebfe5ea75a6b256a0f8446fab6b8b1bf33dab74dccfc8fc12313b9d98d2ba072f7fd7c28daf6995137b4ef1b3bc0e8768325bf15957dfeb7b74e213f29e8de36f591de06f801cf96524ddb9bcb7ae772463957ca29843a78ce3a791607fa76966406c2dd27c32b238ec06d7860d74496950d0d54b79249d8e34dc43e581979b73a332418d2d15b04b53eeae932ef6ba35652a59def297c90d3e1a49b471e8ae88c372031a137b433", 0xee, 0x7f}], 0x4000, &(0x7f0000000a00)={[{@rtdev={'rtdev', 0x3d, './file0'}}], [{@pcr={'pcr', 0x3d, 0x18}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_gt={'euid>', r8}}, {@dont_hash='dont_hash'}, {@measure='measure'}]}) [ 1240.488575] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev fuse, type fuse) errno=-22 [ 1241.092521] systemd-journal invoked oom-killer: gfp_mask=0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null), order=1, oom_score_adj=0 [ 1241.140497] systemd-journal cpuset=/ mems_allowed=0-1 [ 1241.151926] CPU: 0 PID: 3630 Comm: systemd-journal Not tainted 4.14.175-syzkaller #0 [ 1241.159830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1241.169186] Call Trace: [ 1241.171789] dump_stack+0x13e/0x194 [ 1241.175427] dump_header+0x178/0x6d4 [ 1241.179146] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1241.184173] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1241.189278] ? ___ratelimit+0x50/0x519 [ 1241.193171] oom_kill_process.cold+0x10/0xae3 [ 1241.197667] ? lock_downgrade+0x6e0/0x6e0 [ 1241.201806] out_of_memory+0x2d5/0x1110 [ 1241.205769] ? oom_killer_disable+0x1c0/0x1c0 [ 1241.210250] ? mutex_trylock+0x152/0x1a0 [ 1241.214307] __alloc_pages_slowpath+0x1fbf/0x26c0 [ 1241.219141] ? warn_alloc+0xf0/0xf0 [ 1241.222774] ? find_held_lock+0x2d/0x110 [ 1241.226824] ? fs_reclaim_acquire+0x10/0x10 [ 1241.231140] __alloc_pages_nodemask+0x5d3/0x700 [ 1241.235873] ? __alloc_pages_nodemask+0x5e0/0x700 [ 1241.240697] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1241.245829] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 1241.250851] ? cache_grow_begin+0x32d/0x410 [ 1241.255176] cache_grow_begin+0x7b/0x410 [ 1241.259228] fallback_alloc+0x205/0x2b0 [ 1241.263189] kmem_cache_alloc+0x1ea/0x770 [ 1241.267341] ? memcpy+0x35/0x50 [ 1241.270609] getname_flags+0xc8/0x560 [ 1241.274414] user_path_at_empty+0x2a/0x50 [ 1241.278544] SyS_access+0x21a/0x680 [ 1241.282152] ? SyS_faccessat+0x680/0x680 [ 1241.286193] ? do_syscall_64+0x4c/0x640 [ 1241.290146] ? SyS_faccessat+0x680/0x680 [ 1241.294186] do_syscall_64+0x1d5/0x640 [ 1241.298056] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1241.303238] RIP: 0033:0x7f1aa6dce9c7 [ 1241.306957] RSP: 002b:00007fffee54c638 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 1241.314658] RAX: ffffffffffffffda RBX: 00007fffee54f550 RCX: 00007f1aa6dce9c7 [ 1241.322026] RDX: 00007f1aa783fa00 RSI: 0000000000000000 RDI: 000055d643a719a3 [ 1241.329280] RBP: 00007fffee54c670 R08: 0000000000000000 R09: 0000000000000000 [ 1241.336538] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 1241.343804] R13: 0000000000000000 R14: 00007fffee54f550 R15: 00007fffee54cb60 [ 1241.563960] Mem-Info: [ 1241.566426] active_anon:1286962 inactive_anon:4040 isolated_anon:0 [ 1241.566426] active_file:172 inactive_file:149 isolated_file:46 [ 1241.566426] unevictable:0 dirty:1 writeback:13 unstable:0 [ 1241.566426] slab_reclaimable:17614 slab_unreclaimable:132160 [ 1241.566426] mapped:54535 shmem:4204 pagetables:42043 bounce:0 [ 1241.566426] free:21655 free_pcp:338 free_cma:0 [ 1241.649155] Node 0 active_anon:1896948kB inactive_anon:16124kB active_file:4kB inactive_file:128kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:216352kB dirty:4kB writeback:16kB shmem:16776kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 907264kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1241.695897] Node 1 active_anon:3250900kB inactive_anon:36kB active_file:268kB inactive_file:280kB unevictable:0kB isolated(anon):0kB isolated(file):56kB mapped:988kB dirty:0kB writeback:36kB shmem:40kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1241.760985] Node 0 DMA free:10396kB min:220kB low:272kB high:324kB active_anon:3784kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:160kB pagetables:64kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1241.795516] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 1241.822645] Node 0 DMA32 free:26980kB min:36272kB low:45340kB high:54408kB active_anon:1893164kB inactive_anon:16124kB active_file:8kB inactive_file:36kB unevictable:0kB writepending:16kB present:3129332kB managed:2621272kB mlocked:0kB kernel_stack:11520kB pagetables:48992kB bounce:0kB free_pcp:384kB local_pcp:8kB free_cma:0kB [ 1241.851919] lowmem_reserve[]: 0 0 0 0 0 [ 1241.855928] Node 0 Normal free:0kB min:4kB low:4kB high:4kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:348kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1241.889403] lowmem_reserve[]: 0 0 0 0 0 [ 1241.893949] Node 1 Normal free:56684kB min:53612kB low:67012kB high:80412kB active_anon:3243972kB inactive_anon:36kB active_file:768kB inactive_file:1576kB unevictable:0kB writepending:32kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:44000kB pagetables:119124kB bounce:0kB free_pcp:844kB local_pcp:280kB free_cma:0kB [ 1241.924561] lowmem_reserve[]: 0 0 0 0 0 [ 1241.929054] Node 0 DMA: 9*4kB (UEH) 53*8kB (UMEH) 29*16kB (UMEH) 20*32kB (UMH) 6*64kB (UH) 2*128kB (UE) 2*256kB (ME) 1*512kB (E) 1*1024kB (E) 3*2048kB (UME) 0*4096kB = 10396kB [ 1241.945810] Node 0 DMA32: 106*4kB (UME) 662*8kB (UE) 400*16kB (UME) 63*32kB (UME) 35*64kB (ME) 19*128kB (UME) 8*256kB (ME) 4*512kB (M) 0*1024kB 0*2048kB 1*4096kB (U) = 27000kB [ 1241.975738] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1242.003223] Node 1 Normal: 1694*4kB (UMEH) 776*8kB (UMEH) 110*16kB (MEH) 94*32kB (UMEH) 264*64kB (UME) 94*128kB (UMEH) 24*256kB (UMH) 5*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 56408kB [ 1242.039169] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1242.059122] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1242.067740] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1242.081935] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1242.090592] 4933 total pagecache pages [ 1242.094480] 0 pages in swap cache [ 1242.097930] Swap cache stats: add 0, delete 0, find 0/0 [ 1242.103520] Free swap = 0kB [ 1242.106544] Total swap = 0kB [ 1242.109726] 1965979 pages RAM [ 1242.112827] 0 pages HighMem/MovableOnly [ 1242.116788] 339049 pages reserved [ 1242.132637] 0 pages cma reserved [ 1242.136040] Out of memory: Kill process 22271 (syz-executor.3) score 1007 or sacrifice child [ 1242.146051] Killed process 22271 (syz-executor.3) total-vm:75228kB, anon-rss:16568kB, file-rss:34816kB, shmem-rss:0kB [ 1242.265067] oom_reaper: reaped process 22271 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 1242.300325] XFS (loop2): unknown mount option [pcr=00000000000000000024]. 08:10:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000090ac9df00000000000000000000000008000540000000280900010073797a300000000008000a40000000000900020073797a3100000000080003400000000808000640ffffff00140000001100010000000000000000000000000a"], 0x74}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 08:10:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x2000814, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 08:10:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) setxattr$security_selinux(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:devicekit_var_run_t:s0\x00', 0x29, 0x2) 08:10:37 executing program 0: 08:10:37 executing program 0: 08:10:37 executing program 0: 08:10:37 executing program 0: 08:10:37 executing program 0: [ 1431.375157] INFO: task syz-executor.5:31474 blocked for more than 140 seconds. [ 1431.382570] Not tainted 4.14.175-syzkaller #0 [ 1431.389673] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1431.397725] syz-executor.5 D27728 31474 6352 0x00000004 [ 1431.403359] Call Trace: [ 1431.406003] ? __schedule+0x7b8/0x1ca0 [ 1431.409943] ? __sched_text_start+0x8/0x8 [ 1431.414073] ? trace_hardirqs_on+0x10/0x10 [ 1431.418340] schedule+0x8d/0x1b0 [ 1431.421697] schedule_timeout+0x946/0xe40 [ 1431.425898] ? usleep_range+0x130/0x130 [ 1431.429863] ? find_held_lock+0x2d/0x110 [ 1431.433902] ? wait_for_completion+0x239/0x390 [ 1431.438523] ? lock_acquire+0x170/0x3f0 [ 1431.442498] ? lock_downgrade+0x6e0/0x6e0 [ 1431.446716] ? _raw_spin_unlock_irq+0x24/0x80 [ 1431.451256] wait_for_completion+0x241/0x390 [ 1431.455735] ? wait_for_completion_interruptible+0x3e0/0x3e0 [ 1431.461690] ? wake_up_q+0xe0/0xe0 [ 1431.465355] ? _raw_spin_unlock_irq+0x24/0x80 [ 1431.469864] flush_work+0x3f5/0x780 [ 1431.473494] ? insert_work+0x2f0/0x2f0 [ 1431.477504] ? flush_workqueue_prep_pwqs+0x470/0x470 [ 1431.482625] ? flush_work+0x409/0x780 [ 1431.486503] ? save_trace+0x290/0x290 [ 1431.490347] ? __cancel_work_timer+0x146/0x460 [ 1431.495515] __cancel_work_timer+0x2d0/0x460 [ 1431.499939] ? cancel_delayed_work+0x20/0x20 [ 1431.504552] ? lock_acquire+0x170/0x3f0 [ 1431.508535] ? lock_downgrade+0x6e0/0x6e0 [ 1431.512667] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 1431.517913] p9_fd_close+0x28d/0x420 [ 1431.522514] p9_client_create+0x787/0x10f0 [ 1431.526857] ? p9_client_zc_rpc.constprop.0+0x1130/0x1130 [ 1431.532403] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1431.537546] ? v9fs_session_init+0xdc/0x1620 [ 1431.541959] ? __lockdep_init_map+0x100/0x560 [ 1431.546528] ? __raw_spin_lock_init+0x28/0x100 [ 1431.551118] v9fs_session_init+0x1dc/0x1620 [ 1431.555543] ? find_held_lock+0x2d/0x110 [ 1431.559622] ? fs_reclaim_acquire+0x10/0x10 [ 1431.563928] ? v9fs_show_options+0x730/0x730 [ 1431.568410] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 1431.573858] ? v9fs_mount+0x5a/0x850 [ 1431.577629] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1431.582648] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 1431.587549] ? selinux_sb_copy_data+0x213/0x380 [ 1431.592229] v9fs_mount+0x79/0x850 [ 1431.595830] mount_fs+0x92/0x2a0 [ 1431.599201] vfs_kern_mount.part.0+0x5b/0x3c0 [ 1431.603677] do_mount+0x3c9/0x24f0 [ 1431.607283] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1431.612398] ? kmem_cache_alloc_trace+0x63e/0x7b0 [ 1431.617318] ? copy_mount_string+0x40/0x40 [ 1431.621554] ? __might_fault+0x177/0x1b0 [ 1431.626228] ? _copy_from_user+0x94/0x100 [ 1431.630382] ? copy_mnt_ns+0x8a0/0x8a0 [ 1431.634253] ? copy_mount_options+0x1ec/0x2e0 [ 1431.638821] ? copy_mnt_ns+0x8a0/0x8a0 [ 1431.642688] SyS_mount+0xa8/0x120 [ 1431.646202] ? copy_mnt_ns+0x8a0/0x8a0 [ 1431.650116] do_syscall_64+0x1d5/0x640 [ 1431.654003] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1431.659237] RIP: 0033:0x45c889 [ 1431.662437] RSP: 002b:00007fa3c440fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1431.670219] RAX: ffffffffffffffda RBX: 00007fa3c44106d4 RCX: 000000000045c889 [ 1431.677541] RDX: 0000000020000100 RSI: 0000000020000000 RDI: 0000000000000000 [ 1431.684893] RBP: 000000000076bfa0 R08: 0000000020000200 R09: 0000000000000000 [ 1431.692161] R10: 0000000000000440 R11: 0000000000000246 R12: 00000000ffffffff [ 1431.699487] R13: 000000000000074a R14: 00000000004ca0c5 R15: 000000000076bfac [ 1431.706870] [ 1431.706870] Showing all locks held in the system: [ 1431.713199] 1 lock held by khungtaskd/1056: [ 1431.717798] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 1431.727011] 1 lock held by in:imklog/6024: [ 1431.731279] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xa6/0xc0 [ 1431.739818] 2 locks held by kworker/0:2/21888: [ 1431.744505] #0: ("events"){+.+.}, at: [] process_one_work+0x727/0x1540 [ 1431.752929] #1: ((&m->rq)){+.+.}, at: [] process_one_work+0x761/0x1540 [ 1431.761442] [ 1431.763060] ============================================= [ 1431.763060] [ 1431.770797] NMI backtrace for cpu 0 [ 1431.774602] CPU: 0 PID: 1056 Comm: khungtaskd Not tainted 4.14.175-syzkaller #0 [ 1431.782043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1431.791377] Call Trace: [ 1431.793946] dump_stack+0x13e/0x194 [ 1431.797559] nmi_cpu_backtrace.cold+0x57/0x93 [ 1431.802043] ? irq_force_complete_move.cold+0x7b/0x7b [ 1431.807243] nmi_trigger_cpumask_backtrace+0x139/0x17e [ 1431.812501] watchdog+0x5e2/0xb80 [ 1431.815941] ? hungtask_pm_notify+0x50/0x50 [ 1431.820250] kthread+0x30d/0x420 [ 1431.823591] ? kthread_create_on_node+0xd0/0xd0 [ 1431.828240] ret_from_fork+0x24/0x30 [ 1431.832116] Sending NMI from CPU 0 to CPUs 1: [ 1431.836858] NMI backtrace for cpu 1 [ 1431.836861] CPU: 1 PID: 8 Comm: rcu_preempt Not tainted 4.14.175-syzkaller #0 [ 1431.836865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1431.836867] task: ffff8880a9852200 task.stack: ffff8880a9860000 [ 1431.836870] RIP: 0010:schedule_timeout+0x43f/0xe40 [ 1431.836872] RSP: 0018:ffff8880a9867c50 EFLAGS: 00000246 [ 1431.836876] RAX: 0000000080000000 RBX: 000000010001ba2e RCX: 0000000000000000 [ 1431.836879] RDX: 0000000000000004 RSI: 0000000000000001 RDI: ffff8880a9867cd0 [ 1431.836882] RBP: ffff8880a9867d68 R08: 0000000000000001 R09: 0000000000000000 [ 1431.836885] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1101530cf90 [ 1431.836888] R13: ffff8880aeb239c0 R14: ffff8880aeb239c0 R15: ffff8880a9867cd0 [ 1431.836891] FS: 0000000000000000(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 1431.836893] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1431.836896] CR2: 00007f1aa5442008 CR3: 0000000094e17000 CR4: 00000000001406e0 [ 1431.836899] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1431.836902] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1431.836903] Call Trace: [ 1431.836905] ? usleep_range+0x130/0x130 [ 1431.836907] ? trace_hardirqs_on_caller+0x3f6/0x590 [ 1431.836910] ? _raw_spin_unlock_irqrestore+0xa0/0xe0 [ 1431.836912] ? call_timer_fn+0x650/0x650 [ 1431.836913] rcu_gp_kthread+0xb8e/0x1ce0 [ 1431.836915] ? force_qs_rnp+0x4f0/0x4f0 [ 1431.836917] ? force_qs_rnp+0x4f0/0x4f0 [ 1431.836919] kthread+0x30d/0x420 [ 1431.836921] ? kthread_create_on_node+0xd0/0xd0 [ 1431.836923] ret_from_fork+0x24/0x30 [ 1431.836924] Code: 00 48 8d 70 a0 e8 52 e2 0c fb e8 7d d6 19 fb 48 8b 74 24 60 48 8b 7c 24 28 e8 8e 38 00 00 e8 69 d6 19 fb e8 34 1c ff ff 4c 89 ff 8c e4 0c fb 48 c7 c6 20 ee d8 87 4c 89 ff e8 3d e9 bd fc 48 [ 1431.837739] Kernel panic - not syncing: hung_task: blocked tasks [ 1432.015438] CPU: 0 PID: 1056 Comm: khungtaskd Not tainted 4.14.175-syzkaller #0 [ 1432.022873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1432.032223] Call Trace: [ 1432.034798] dump_stack+0x13e/0x194 [ 1432.038407] panic+0x1f9/0x42d [ 1432.041586] ? add_taint.cold+0x16/0x16 [ 1432.045547] ? irq_force_complete_move.cold+0x7b/0x7b [ 1432.050728] watchdog+0x5f3/0xb80 [ 1432.054175] ? hungtask_pm_notify+0x50/0x50 [ 1432.059183] kthread+0x30d/0x420 [ 1432.062535] ? kthread_create_on_node+0xd0/0xd0 [ 1432.067203] ret_from_fork+0x24/0x30 [ 1432.072494] Kernel Offset: disabled [ 1432.076121] Rebooting in 86400 seconds..